Analysis

  • max time kernel
    139s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 07:40

General

  • Target

    c0f8eee08b83a5c9df5f4b5f494dbccb92ea7a12d4d64c7e25ea914dffc98a51.exe

  • Size

    315KB

  • MD5

    b9bbad8b4e35d37acb15152101b5529e

  • SHA1

    a0ad2d48908c7fa24697f682b7e5633c62957e10

  • SHA256

    c0f8eee08b83a5c9df5f4b5f494dbccb92ea7a12d4d64c7e25ea914dffc98a51

  • SHA512

    9a0df2b5ef92f823a211a41e6118f855b021603c25f3d527a7122c00a5f2ffdef966383136969e9dfee53a24358289959f6e6f78292311395db3b51731a21b41

  • SSDEEP

    6144:wrpbUzkuvcBYC47l2xyfalkLUsx4Y0k8ojcX/pJ2enmrIJzO1LBut0njxxuQ9Uq:wrakuveY3hfaaLUsx4JkxjYJ2emrCz21

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0f8eee08b83a5c9df5f4b5f494dbccb92ea7a12d4d64c7e25ea914dffc98a51.exe
    "C:\Users\Admin\AppData\Local\Temp\c0f8eee08b83a5c9df5f4b5f494dbccb92ea7a12d4d64c7e25ea914dffc98a51.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:3196

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\TsuB42CFC32.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • C:\Users\Admin\AppData\Local\Temp\{59578956-E8D7-41F9-A312-A0F582B4ABA0}\Custom.dll
    Filesize

    91KB

    MD5

    a6312af27b3d15b556341f63bce617ed

    SHA1

    27d5724ba3c3d14065184558a434a0e78e742edb

    SHA256

    432adc14aeb197e7bc24a77d29a18e82b7c02047efb3a354e0c2ce95719a8cae

    SHA512

    c08ec354dcd7e3455ad419d13d4cd3e748f8579b089baa9e0c0347ccd58bc80333d066fe291e5a120b58fe3603a8a084771f6d80c73c433c9b0f00931e4f3f8a

  • C:\Users\Admin\AppData\Local\Temp\{59578956-E8D7-41F9-A312-A0F582B4ABA0}\_Setup.dll
    Filesize

    173KB

    MD5

    081c1ac0aaaaec8b4eb06c541a40592e

    SHA1

    bedb928c8c3a44942405de146c7b6bd63a438c65

    SHA256

    7db7c245ad224e7018f5478b3f7c4695144fe65319973c8c536840bba53e9ab8

    SHA512

    df96ea85e670ef0c58108d92683115480ef57174e341672edc26d111738560bbe17781a26fe62da2d9091fdfc6e1a70f1822b09f22be7893ebecd7d08dcc57b2