Analysis

  • max time kernel
    112s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 08:19

General

  • Target

    674b2d067e399b4501bc04550965757fcf64262252bd81642248dc8b1dd45351.exe

  • Size

    316KB

  • MD5

    c4d557f1a27e0020ae834405648b84d4

  • SHA1

    4f5f7de4ef6b7fb9ade0ba34d5b31d0165f8dbd3

  • SHA256

    674b2d067e399b4501bc04550965757fcf64262252bd81642248dc8b1dd45351

  • SHA512

    178ab576edb4b8e94b9f1ff389db4c641fb8af63b52b2427bbda883c3db1b8625f06faa37a5177fa3ab6c24d0e97b1ccd4fe987780a1b2bd7be38bfee6754cfa

  • SSDEEP

    6144:Br9bUzkuvcBYC47l2xA0CLzrfn5Agvirxi/NRFBDArr:Br+kuveY3hdLzrfn5A1KtBw

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\674b2d067e399b4501bc04550965757fcf64262252bd81642248dc8b1dd45351.exe
    "C:\Users\Admin\AppData\Local\Temp\674b2d067e399b4501bc04550965757fcf64262252bd81642248dc8b1dd45351.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:3156

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Tsu34B5A6C3.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • C:\Users\Admin\AppData\Local\Temp\{0E341B24-6725-4D43-AFA8-2F07D5D739D2}\Custom.dll
    Filesize

    91KB

    MD5

    45ce75b7774f4c95f732b450c260cf60

    SHA1

    e40bc1fac33024891fafe7606697a51b729ddf56

    SHA256

    c334852cedb403267793428c818b9e9ac65c3cf0333560b86882e37d52a7364a

    SHA512

    1a642793c6b8971aa5d32d4e1c03b356a678470f880db4eac2bd10bb4bd4483573dc443953fc27172d9bf2735f8c816a8792b01fdd4f4c6a9d417f5bd1374002

  • C:\Users\Admin\AppData\Local\Temp\{0E341B24-6725-4D43-AFA8-2F07D5D739D2}\_Setup.dll
    Filesize

    173KB

    MD5

    be16f8d320da824f0db58ef6d75c75c6

    SHA1

    9c3993bbfa92ca6d5dc2b2721716f5040bb22d82

    SHA256

    a2879be2df754addca789fdd9d7d52dff21687414a2579ed8e05aaf9fb283822

    SHA512

    bbe5e522f5ef988d2ff216a5afc16fd5ee39244839f4ec6382f77d70df1dfe11e35cfad1ec4446ff06849c04c1e681bf312a9ea9623f96eac9e0677bab7eb1f0