Analysis

  • max time kernel
    217s
  • max time network
    234s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 07:17

General

  • Target

    de365eb63820416a29069dd847b0be8b55782f9bd2ba6c88fdb52ee985c6cfbb.exe

  • Size

    313KB

  • MD5

    6b446c6b60ea2526301ba5ce7c994d5b

  • SHA1

    afe6d703fd10a47353d48e615b45a6a85c0c8eb0

  • SHA256

    de365eb63820416a29069dd847b0be8b55782f9bd2ba6c88fdb52ee985c6cfbb

  • SHA512

    58f06adf9358fd574c842c1521485ce83939e58149a8c96ec4d13c4dfe20d9b941ca54453d2abfe83a419446d7a41ae801e6e589bfdf63afcde0cd661f90b890

  • SSDEEP

    6144:nrb9uEo2S1YnQmCX492DkwNP3qpYFl2YyPuFITzyccux7rnrOzprCoMP:nrRu6/eIo4t3PuFITKUAA

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de365eb63820416a29069dd847b0be8b55782f9bd2ba6c88fdb52ee985c6cfbb.exe
    "C:\Users\Admin\AppData\Local\Temp\de365eb63820416a29069dd847b0be8b55782f9bd2ba6c88fdb52ee985c6cfbb.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:4444

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\TsuB93CB8E6.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • C:\Users\Admin\AppData\Local\Temp\{075D44AA-177D-4991-AB7A-5F5FDCBE665C}\Custom.dll
    Filesize

    91KB

    MD5

    0842e2723fff1f80955c9dbd38019c75

    SHA1

    bea88c3fe74817b048951bd218e70d9dead617d9

    SHA256

    d71cea96d49b48f8702337d01681b2f144aca8acb56a699b9599106c11cc7458

    SHA512

    28acff8e01224291aa67f57b2d514db84a79fc2cf7ed28ed2e2cecbdf070fb3b1cf52e295a9412641422338f78d86fc6ea21d835a8de21565a8f53d24c604b02

  • C:\Users\Admin\AppData\Local\Temp\{075D44AA-177D-4991-AB7A-5F5FDCBE665C}\_Setup.dll
    Filesize

    169KB

    MD5

    e991f79040937530c20ae0db2f74e4db

    SHA1

    6be9fe304687ac1c9ae4feae500eb7f683c27e86

    SHA256

    ade2b71ba0f45678470346f25803d1822ab7cf072b122b91f0a8feead799c87e

    SHA512

    fd069a1658006a4f0ada522bfe93a9a30f3ff058b54803556c8e6d0b3d1d3944072e2c2a5d0c5342986fc8af955abec3d974bea0a944e69e2c3e682954283790