Analysis

  • max time kernel
    144s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 08:56

General

  • Target

    c9c572e24721466073e45be364142ec80ce0a6160331e5a8d90df52d5b265f2e.exe

  • Size

    304KB

  • MD5

    6c8c706997129bdfd410c3dda8667c25

  • SHA1

    65d60871eb3c39489b130af6df085b9fa8b5e82d

  • SHA256

    c9c572e24721466073e45be364142ec80ce0a6160331e5a8d90df52d5b265f2e

  • SHA512

    7f469243683483ae7928eebcc9c988ab5567435d53ca31e4f87361c2f5263ca814fc6d57842a5da89e282f90deccfe018164b7805afda6896ced0492adc2fa3c

  • SSDEEP

    6144:NrkW9uEo2S1YnQmCX492DkwNP3qpYF4AqqWb+qR9h+uqkNfoM6YV5TmNa1a3SyP0:Nrkuu6/eIo4tQW62T+uTwM6YVxm240

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9c572e24721466073e45be364142ec80ce0a6160331e5a8d90df52d5b265f2e.exe
    "C:\Users\Admin\AppData\Local\Temp\c9c572e24721466073e45be364142ec80ce0a6160331e5a8d90df52d5b265f2e.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:3848

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Tsu16B86F03.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • C:\Users\Admin\AppData\Local\Temp\{292BA6D0-DCDD-4DBE-AF55-94FFF2C88426}\Custom.dll
    Filesize

    73KB

    MD5

    56e4e9e881524397c9f6dca5ca70b1e8

    SHA1

    8ad77bad589591171eb94a593c3814a3b742f79c

    SHA256

    2e6e83c80a887c82c890053f491e0cb24074967b5ae7af7c8c4bcae78af2a22b

    SHA512

    130c83dfc0db281bd7999edc6c295f122ab3ba00c69353daad988866680a6994365874eb29122b8473930d2ba0df58bdfb27eb8897a819f79c8b8e31e6597700

  • C:\Users\Admin\AppData\Local\Temp\{292BA6D0-DCDD-4DBE-AF55-94FFF2C88426}\_Setup.dll
    Filesize

    168KB

    MD5

    9f8992a651c85604676b2bbf54830547

    SHA1

    bd2a5cd0038899d97d7c652056c948c33c5bc83d

    SHA256

    61fef12b10bb745094ec1392da30c357d508c2befafddd354cad9922feca8ed4

    SHA512

    a6d7692bdbf1a19eb582150d5387faf7d08119f7b111a809c3b55f9de5ee74481b62a1a745f6ed3817ac4c0245ca52e4db8026690ba6a48d3006d47771b60ed7