Analysis

  • max time kernel
    200s
  • max time network
    233s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 07:54

General

  • Target

    af032d9b339cb807d9ebf75c1cdc15b64ba228b5863556dcfedcb21b3133d29a.exe

  • Size

    327KB

  • MD5

    d1e6e8184d6fcb9823371a97076efd32

  • SHA1

    a0b61bfce794a44d063ef4c71e03d91cfa7e6747

  • SHA256

    af032d9b339cb807d9ebf75c1cdc15b64ba228b5863556dcfedcb21b3133d29a

  • SHA512

    006a73f1d37ef02e8fe6b2e31b3200ea0fe75db7a8512229f7962253a99773aed069e468e5f3558bad1443d7bfa757fe82149696192786d2ab0f9d88dc6872bc

  • SSDEEP

    6144:FrLbUzkuvcBYC47l2xdz9V8wlbOsiV5INB3qs1sDLk3O8MI7lUnXW:FrAkuveY3sz9V8wlCs0I7v1s2BlUm

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af032d9b339cb807d9ebf75c1cdc15b64ba228b5863556dcfedcb21b3133d29a.exe
    "C:\Users\Admin\AppData\Local\Temp\af032d9b339cb807d9ebf75c1cdc15b64ba228b5863556dcfedcb21b3133d29a.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:4504

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\TsuA3225CC0.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • C:\Users\Admin\AppData\Local\Temp\{74AA5FF5-5044-4417-A6FC-1866AF497D03}\Custom.dll
    Filesize

    91KB

    MD5

    d2b596fa229e1b03704c9e9c3b4d4aa0

    SHA1

    19c57157c2e9b58037a7d2bca4909cbf125e9a23

    SHA256

    1bf33578f57d6436e916cc0734e8adc66a0e3c7ca5de1290601a73e3e362419d

    SHA512

    4e0d8ba8aea2c36ec79c86dcb6febe28ee0788d6a4d94231b5de10930e7fe0d285786bf6bfc3d85d8f1e83a4fb65f0f8a24e691c3298fce60ccef9a434a0d9c0

  • C:\Users\Admin\AppData\Local\Temp\{74AA5FF5-5044-4417-A6FC-1866AF497D03}\_Setup.dll
    Filesize

    183KB

    MD5

    9e898ffdc682cf853f7df237678a6f3a

    SHA1

    55cacb14771890e8028a8a9ce8ae936dff17944f

    SHA256

    e78f957aceb637683a41b00dd094d4e88f706b94fd7b679b35add56269e4d047

    SHA512

    942746351a7c0f43f633a4732ca54404b4d8e767616ffe724e265359506375f9c3b5c3a84a46b3ec452ae4b5d80a966d3b6b5aa0161c2150db39cb84c588a9d0