Analysis

  • max time kernel
    137s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 08:37

General

  • Target

    2cdadffe3ff53bb61059f4d6928859b2fbe2485d8804c1131500969ec2c607fc.exe

  • Size

    315KB

  • MD5

    fec9400de2da6c3aa81d980264697dda

  • SHA1

    df78ee399f984c7af3dbc306b5eb73785554a668

  • SHA256

    2cdadffe3ff53bb61059f4d6928859b2fbe2485d8804c1131500969ec2c607fc

  • SHA512

    56646974deb033b22b1db3d82a18e0e8acc260bcaaf5f6f45e3a068f9d5b651d2d6f7b4b7cd45646a9decb0f37cbaa34cea81e5e00b9de1f67c708c56fff7972

  • SSDEEP

    6144:2r2bUzkuvcBYC47l2xib6HwzFyytCr88oDG1GI25i1snqq04:2r/kuveY3dGwUECr88oDG1GIS+bq04

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2cdadffe3ff53bb61059f4d6928859b2fbe2485d8804c1131500969ec2c607fc.exe
    "C:\Users\Admin\AppData\Local\Temp\2cdadffe3ff53bb61059f4d6928859b2fbe2485d8804c1131500969ec2c607fc.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:2024

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\TsuBCE6E625.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{167F02F5-EB40-407B-A290-A362CD9C2003}\Custom.dll
    Filesize

    91KB

    MD5

    1e003f7cd537f729059dbf13c4b177ed

    SHA1

    8b13d68eeee3e3be94d961e03a57353245df2fdd

    SHA256

    3b4b5014529df5e4884b64e60c2bbb0a21c986a15f84d82dc2d4490a020741f4

    SHA512

    7ca111f01d6e9180bf1c5b8d6875e92182edf40c211888716ee1288d08dd7b68dacaeeaf2acc614d2cf4ca49a1eaa5228b5124572f628a937f895b05f5764fc0

  • \Users\Admin\AppData\Local\Temp\{167F02F5-EB40-407B-A290-A362CD9C2003}\_Setup.dll
    Filesize

    173KB

    MD5

    f6d936594abe3af2e6a7aa6e58cb26c4

    SHA1

    4592b94ae4ccd795cdc758627239073264ac4ae9

    SHA256

    3cc0918fc22ec780a8523c53dc114c854ef204849b493b95426d3d70e5e673a5

    SHA512

    a85066315502e32002cc56bb0f126f26a4b1048424888f102611c0095d24db67d437f61e1cca0346f7c3e6453fc6c572ff5de2cc0029d501163e7abc7030c84a

  • memory/2024-55-0x00000000760B1000-0x00000000760B3000-memory.dmp
    Filesize

    8KB