Analysis

  • max time kernel
    144s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 08:34

General

  • Target

    36d559c39a529b8dc5662f3a977a79109c0e82fbe5247dbe1a9694ef700dab17.exe

  • Size

    313KB

  • MD5

    b6740aec9f4a5b0b612db44a53323cdf

  • SHA1

    6fe8053057bbafd89572386fe148f209f63c28fb

  • SHA256

    36d559c39a529b8dc5662f3a977a79109c0e82fbe5247dbe1a9694ef700dab17

  • SHA512

    5666c4a24f7771e2e71aa5ee10d959071270b117bcd71cf4b7672e415095f6d4a69a987a4b3f0bf85e94c83e56cf48bda78d89dbfd6198282768098f1d0283c9

  • SSDEEP

    6144:arkP9uEo2S1YnQmCX492DkwNP3qpYFpdteedaMtBxOWUevASojincBSr:arkFu6/eIo4mdt2M/lUevAzics

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36d559c39a529b8dc5662f3a977a79109c0e82fbe5247dbe1a9694ef700dab17.exe
    "C:\Users\Admin\AppData\Local\Temp\36d559c39a529b8dc5662f3a977a79109c0e82fbe5247dbe1a9694ef700dab17.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:4832

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Tsu3AA1AFC3.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • C:\Users\Admin\AppData\Local\Temp\{521A5E3A-D38F-4412-A6F9-9BAD89F97CCC}\Custom.dll
    Filesize

    91KB

    MD5

    1ddad019fb1368d41772a70d80ed78dd

    SHA1

    2a622f9767b15216b00c7ec03de0100ce8bdced3

    SHA256

    8a9773f1d8bcd315888bcf4ef3e7dbbf4a84147aa6c1a920330326f97a240f4f

    SHA512

    a539e5048285bdd432bde5ec572b97ae47522000ea51da2264612345d498758e9ba21513328b55be4e4a31d004ebd02975c2405d4b3911809680c1f97cb3b3fa

  • C:\Users\Admin\AppData\Local\Temp\{521A5E3A-D38F-4412-A6F9-9BAD89F97CCC}\_Setup.dll
    Filesize

    169KB

    MD5

    14615d42dc6cd9a024a685e25356048c

    SHA1

    5d6c45e35d0c5951ab75b7c121421d1ee91d733d

    SHA256

    ec0265a1e752ed296e125645ea4c0097e4615a7e4c74ab5c520a2eb2ce2edaf5

    SHA512

    9a99f6e70f752ac3c904aa05070f3cbe2825ee396b3b7b3cbbede3b19ac8e36b96311078e4a3fa4d65cb765c2a7e73035cfdfaeb4f85b1bec66416cc4045bc34