Analysis

  • max time kernel
    126s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 08:59

General

  • Target

    93c000200cfda5492143f91aee5955f24058c14e9f2c463af54e578fedb50c62.exe

  • Size

    304KB

  • MD5

    b22b662126f55337ab81b4c610a94feb

  • SHA1

    792cc51e37ef21f6568d3a1be96abc9ac8a3164e

  • SHA256

    93c000200cfda5492143f91aee5955f24058c14e9f2c463af54e578fedb50c62

  • SHA512

    a6d0eee81300f8e7e8baaaeafc79663674f922bec9035b21d3ee603b61f8c4b51f6fbb63a642b31ce6cdb0b2bea6a4fe404de16fefbb084a62b9f9860d7419db

  • SSDEEP

    6144:lrkW9uEo2S1YnQmCX492DkwNP3qpYF4AqqWb+qR9h+uqkNfoM6YV5TmNa1a3SyPf:lrkuu6/eIo4tQW62T+uTwM6YVxm24f

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93c000200cfda5492143f91aee5955f24058c14e9f2c463af54e578fedb50c62.exe
    "C:\Users\Admin\AppData\Local\Temp\93c000200cfda5492143f91aee5955f24058c14e9f2c463af54e578fedb50c62.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1884

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\TsuAD10464C.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{821B7E62-29EA-4EBC-AC57-61C859F85C94}\Custom.dll
    Filesize

    73KB

    MD5

    56e4e9e881524397c9f6dca5ca70b1e8

    SHA1

    8ad77bad589591171eb94a593c3814a3b742f79c

    SHA256

    2e6e83c80a887c82c890053f491e0cb24074967b5ae7af7c8c4bcae78af2a22b

    SHA512

    130c83dfc0db281bd7999edc6c295f122ab3ba00c69353daad988866680a6994365874eb29122b8473930d2ba0df58bdfb27eb8897a819f79c8b8e31e6597700

  • \Users\Admin\AppData\Local\Temp\{821B7E62-29EA-4EBC-AC57-61C859F85C94}\_Setup.dll
    Filesize

    168KB

    MD5

    9f8992a651c85604676b2bbf54830547

    SHA1

    bd2a5cd0038899d97d7c652056c948c33c5bc83d

    SHA256

    61fef12b10bb745094ec1392da30c357d508c2befafddd354cad9922feca8ed4

    SHA512

    a6d7692bdbf1a19eb582150d5387faf7d08119f7b111a809c3b55f9de5ee74481b62a1a745f6ed3817ac4c0245ca52e4db8026690ba6a48d3006d47771b60ed7

  • memory/1884-55-0x0000000075201000-0x0000000075203000-memory.dmp
    Filesize

    8KB