Analysis

  • max time kernel
    148s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 07:11

General

  • Target

    e795583af400d920876f8036174c8c331e54c98330aec5eca5ffa7fac98d8961.exe

  • Size

    326KB

  • MD5

    a1d1c9133a0e743400b6d31589bc3e2f

  • SHA1

    e04b489268ae38a7087a7b6113e109edd60af98c

  • SHA256

    e795583af400d920876f8036174c8c331e54c98330aec5eca5ffa7fac98d8961

  • SHA512

    fddab4e68bf39be2a015b0b84c3e323f0b9de6883527b537b50befa6eb3ce7e70f477e08c4e77c6e68f5127105e0babb10262411d36438062aafc8febb27a8ba

  • SSDEEP

    6144:6r4I9uEo2S1YnQmCX492DkwNP3qpYFuT9U1FZA5MRwxuhhfch6clgh:6r4gu6/eIo4nULZKMRwxuPfk65

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e795583af400d920876f8036174c8c331e54c98330aec5eca5ffa7fac98d8961.exe
    "C:\Users\Admin\AppData\Local\Temp\e795583af400d920876f8036174c8c331e54c98330aec5eca5ffa7fac98d8961.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:4476

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\TsuC0117D12.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • C:\Users\Admin\AppData\Local\Temp\{364D3BC9-7580-4308-A1E3-3DA2EDAE193F}\Custom.dll
    Filesize

    91KB

    MD5

    396573acf88c363e3406677f3353d886

    SHA1

    95d078a2ff0eb1a884b932e08805cf178796b19b

    SHA256

    e269f87987fb85313f0d1b276656020470b04e5e545784f5b3e03f9ca611b482

    SHA512

    a5a0c72287044ebeba9ec45f46716592b945479a219b71a78e070f842a6d1c9c0c79d253946bf793b19b9dbbc2b05459ff7fdb0efaadc474c0b5190d828cc6b6

  • C:\Users\Admin\AppData\Local\Temp\{364D3BC9-7580-4308-A1E3-3DA2EDAE193F}\_Setup.dll
    Filesize

    179KB

    MD5

    7f1a24ce168088160daed38269c01b78

    SHA1

    675c432b4a7b15f9a34fff8dd5f6c3984de5cb80

    SHA256

    6a97e35fbd5b3a8eab2ee6ddf440d381301476c16f9d7b4c22fcb1db77122762

    SHA512

    9d0e5ce57e446e04807b1fae4754874f967ece17b7692b06b2ce3e5f0388d896b39244cd4199f7f8e401a28a43b968194a14a9a252432b9542cfccb5d4f971e2