Analysis

  • max time kernel
    126s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 07:51

General

  • Target

    b2a5d5b2ea021f80f0f461f9493ae5752e19e8a30fe39f79f0fced4357cb7ec2.exe

  • Size

    326KB

  • MD5

    66ee91f70c09aa7db777c3d6569bff83

  • SHA1

    e03493d8e9be5b9c450580c546c2cf0a3c1cc673

  • SHA256

    b2a5d5b2ea021f80f0f461f9493ae5752e19e8a30fe39f79f0fced4357cb7ec2

  • SHA512

    2278024f3694737b9eee192d3d1e8def552674025c3462c1d69c2ecce0d7a47dfb6ab9ee425f40c74fc01da567f218c51eb25b2302c4f71c0fb14997cc557b62

  • SSDEEP

    6144:2r469uEo2S1YnQmCX492DkwNP3qpYFhVq5fRr7kW2hjCmPLSysJmah:2r4iu6/eIo44O0W2UY2yyh

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2a5d5b2ea021f80f0f461f9493ae5752e19e8a30fe39f79f0fced4357cb7ec2.exe
    "C:\Users\Admin\AppData\Local\Temp\b2a5d5b2ea021f80f0f461f9493ae5752e19e8a30fe39f79f0fced4357cb7ec2.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1980

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Tsu2FC82418.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{AF19A788-AE2B-4D7E-AF95-E60974FA857E}\Custom.dll
    Filesize

    91KB

    MD5

    0842e2723fff1f80955c9dbd38019c75

    SHA1

    bea88c3fe74817b048951bd218e70d9dead617d9

    SHA256

    d71cea96d49b48f8702337d01681b2f144aca8acb56a699b9599106c11cc7458

    SHA512

    28acff8e01224291aa67f57b2d514db84a79fc2cf7ed28ed2e2cecbdf070fb3b1cf52e295a9412641422338f78d86fc6ea21d835a8de21565a8f53d24c604b02

  • \Users\Admin\AppData\Local\Temp\{AF19A788-AE2B-4D7E-AF95-E60974FA857E}\_Setup.dll
    Filesize

    179KB

    MD5

    35b1d5b099a7bccc1b38e0ca0ef5c47a

    SHA1

    3667c7290097cec828bd8e45c14a36b853c61ad2

    SHA256

    e03a8c9448bd7416f8fd2a5c306708e29972e4c0d6751d5c1dda68d7d0d2550b

    SHA512

    9c64d17cc6cf361422d2b2f6a9306138e51b9e1b71a6475cc06a67300e9897ee1d03cb6120f966a168003a54f64a0562aa8fd3566e0e66f01906cb31d7297a0f

  • memory/1980-55-0x0000000075981000-0x0000000075983000-memory.dmp
    Filesize

    8KB