Analysis

  • max time kernel
    144s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 07:57

General

  • Target

    a98b972313766800cd91ae8e134d7bd754241db75297ce0c3395d03dd69a057e.exe

  • Size

    314KB

  • MD5

    bb99d91cbee44e1c33310ed583ee14ec

  • SHA1

    3badf7e6f1239103753d526081b84bd62a6c0fc1

  • SHA256

    a98b972313766800cd91ae8e134d7bd754241db75297ce0c3395d03dd69a057e

  • SHA512

    e0faf49ffd066d69f51803309213c1d376a4f5b35f22fcc4bf00c100baef3ef2b9d681eb3a89dd567bcaf37e84dfb41d9c1d1b15719bb8670872effc1e206c19

  • SSDEEP

    6144:yr5bUzkuvcBYC47l2xGnV6OjJaV490B6lKPk3JDEbk0teSVte:yrqkuveY3RnV6c800oIpbv0SVte

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a98b972313766800cd91ae8e134d7bd754241db75297ce0c3395d03dd69a057e.exe
    "C:\Users\Admin\AppData\Local\Temp\a98b972313766800cd91ae8e134d7bd754241db75297ce0c3395d03dd69a057e.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:4396

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Tsu40AFE33F.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • C:\Users\Admin\AppData\Local\Temp\{903B60ED-6536-4447-A6AC-2D144BD8421B}\Custom.dll
    Filesize

    91KB

    MD5

    a7245bbd05aa5bee1f34b4c4de90c672

    SHA1

    94a148f9b49af78576e9915ad143b17c1d5514e7

    SHA256

    1f749e2a9a754223f0609a4c8c91af2f2771ed52dfd0680fc4ad3c91877c3bc8

    SHA512

    9a395e62a2ab8d096d293eb8d5bc24b91debfc8efe394848dd020987937ea8922b41967cc38bf8f4f8af0c386f1d8c7e31432564146120643d83e33c1904ef8f

  • C:\Users\Admin\AppData\Local\Temp\{903B60ED-6536-4447-A6AC-2D144BD8421B}\_Setup.dll
    Filesize

    173KB

    MD5

    f5b9122162a09af65e175de7bfe9c3e8

    SHA1

    5456548923f763866aae993914b3c96f9f694bce

    SHA256

    250d2be5a8eeef8d991fd5790e4b191c9fe1328739f5ded8920bf9aeae8b26db

    SHA512

    154732149c7d72f32d5a42019221ddb85b996441d3d7793ec04ac21696d66e0186e2165c58901f13e07611366074a1e1dc7ee3e1f87df9eeffa3c402a9a2567f