Analysis

  • max time kernel
    53s
  • max time network
    79s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 08:37

General

  • Target

    2c93d4f9e7761754550076e15f840fd663be1b87bc2945bd1d42b11260ba7feb.exe

  • Size

    316KB

  • MD5

    bfbf7affdc570b045845616334f060c9

  • SHA1

    373c7ba079cb28126c7a771d9ff4704e6bd69d17

  • SHA256

    2c93d4f9e7761754550076e15f840fd663be1b87bc2945bd1d42b11260ba7feb

  • SHA512

    47baff5e363a331b9930ecf04b96b48f61af986400d3a19bcc532b9a1f27d1c22a15f38ae20acea47f62b2e5ebe158c3c63ab5b1e5b43b68b0fbfefde576e7ba

  • SSDEEP

    6144:drybUzkuvcBYC47l2xphuK2+Otbaysqo+/VKitoTxwbs5iD3B2phol:drLkuveY3EMK9ObxD/06s5w3BLl

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c93d4f9e7761754550076e15f840fd663be1b87bc2945bd1d42b11260ba7feb.exe
    "C:\Users\Admin\AppData\Local\Temp\2c93d4f9e7761754550076e15f840fd663be1b87bc2945bd1d42b11260ba7feb.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:2028

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\TsuAE274723.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{210F0EF5-B050-4D8A-AF61-F872FAEC2C03}\Custom.dll
    Filesize

    91KB

    MD5

    e6692b129ceb719afac35060c82a3f5b

    SHA1

    ae6add5ece16154b0954e675c45b4f9db964002b

    SHA256

    959d6a1a450279d35b253e104e9e5ea02d9eb996a3b8042cc31ee4891b571198

    SHA512

    1353b1324478322e216f559fdf35a90604764a600ab6c779e33c67622445d4b881a82bfb33454f783a4c3bb95c2f6a0c46e63c45290863d10e9bd6c2e98fe118

  • \Users\Admin\AppData\Local\Temp\{210F0EF5-B050-4D8A-AF61-F872FAEC2C03}\_Setup.dll
    Filesize

    173KB

    MD5

    a9f8248fbe4c08e7031641baf102f432

    SHA1

    f830f1c75f35abb352aaa67b3c15bf01bc2f3b2c

    SHA256

    9c760af153597853ca6c96e6ddf6674d8cefefa4b4daa3001ebf6399768cd2d8

    SHA512

    92c32c9ccfbd4fcf9c7d6f743a24deba733a7545871d6d6a436490ad0001e7f07cd8b926f858999d4d2c7e1adddeb93100c6cdbaeff4e8aaf9b50b3714c48992

  • memory/2028-55-0x00000000762F1000-0x00000000762F3000-memory.dmp
    Filesize

    8KB