Analysis

  • max time kernel
    143s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 08:28

General

  • Target

    4b5a1a1eeeab442792b2bdc5af3cdc41aa8f992700b238999185567209908a76.exe

  • Size

    316KB

  • MD5

    be7cf696bffc127e3d1915f9f2ea8288

  • SHA1

    ffc7d5a5d2882c8102c22082e6d4102e9132c3cc

  • SHA256

    4b5a1a1eeeab442792b2bdc5af3cdc41aa8f992700b238999185567209908a76

  • SHA512

    fa500e4e1ff4e03cef684c6d6a0a73d1794e15e872accd3d33dabdbf0d7eb384c2b7a69318ab7e342ec84c10d615dd259174349c1378ca2c596c4d998ae418c0

  • SSDEEP

    6144:6ribUzkuvcBYC47l2xLNaFmoKZLxtHU/TMDkW01eedmQb+xp:6r7kuveY33FJUo7MDkA68

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b5a1a1eeeab442792b2bdc5af3cdc41aa8f992700b238999185567209908a76.exe
    "C:\Users\Admin\AppData\Local\Temp\4b5a1a1eeeab442792b2bdc5af3cdc41aa8f992700b238999185567209908a76.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:3008

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Tsu0B84AD54.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • C:\Users\Admin\AppData\Local\Temp\{1839E0BA-840D-4A79-A892-CC2FC3DAC24C}\Custom.dll
    Filesize

    91KB

    MD5

    d2b596fa229e1b03704c9e9c3b4d4aa0

    SHA1

    19c57157c2e9b58037a7d2bca4909cbf125e9a23

    SHA256

    1bf33578f57d6436e916cc0734e8adc66a0e3c7ca5de1290601a73e3e362419d

    SHA512

    4e0d8ba8aea2c36ec79c86dcb6febe28ee0788d6a4d94231b5de10930e7fe0d285786bf6bfc3d85d8f1e83a4fb65f0f8a24e691c3298fce60ccef9a434a0d9c0

  • C:\Users\Admin\AppData\Local\Temp\{1839E0BA-840D-4A79-A892-CC2FC3DAC24C}\_Setup.dll
    Filesize

    173KB

    MD5

    be16f8d320da824f0db58ef6d75c75c6

    SHA1

    9c3993bbfa92ca6d5dc2b2721716f5040bb22d82

    SHA256

    a2879be2df754addca789fdd9d7d52dff21687414a2579ed8e05aaf9fb283822

    SHA512

    bbe5e522f5ef988d2ff216a5afc16fd5ee39244839f4ec6382f77d70df1dfe11e35cfad1ec4446ff06849c04c1e681bf312a9ea9623f96eac9e0677bab7eb1f0