Analysis

  • max time kernel
    182s
  • max time network
    247s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 07:57

General

  • Target

    ab120af860f67d674f3776b6c6c41aee9600ceb03cfa4dd32501683607f2d29b.exe

  • Size

    313KB

  • MD5

    95a9562c955ba71141b05e84b2a547c4

  • SHA1

    8f1c4deea76b754cd1cfeac05b960b6049ef6f1f

  • SHA256

    ab120af860f67d674f3776b6c6c41aee9600ceb03cfa4dd32501683607f2d29b

  • SHA512

    6381f40d88ca0c5c29d47a61785daa3e2ad7af78981c0996cf04164b1024bbb8fb70935e072a4e85c5e276f5ce48ee86b3cb85f7b71eb69b8f018643b63b67b6

  • SSDEEP

    6144:SrJ9uEo2S1YnQmCX492DkwNP3qpYFkwlWKM23DpJQ+JXUOy1Lr3Dv1A+CiyGdUzI:Srfu6/eIo4XwlWKM231t5UnRr3DdRp59

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab120af860f67d674f3776b6c6c41aee9600ceb03cfa4dd32501683607f2d29b.exe
    "C:\Users\Admin\AppData\Local\Temp\ab120af860f67d674f3776b6c6c41aee9600ceb03cfa4dd32501683607f2d29b.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:964

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Tsu2D40FE74.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{13AE347D-A2EF-402C-A2C7-EACDC84D168B}\Custom.dll
    Filesize

    91KB

    MD5

    ff33f0dca8e465e62457a5d57f813834

    SHA1

    02c225b40081d24495470a20fbd149251e48ee7c

    SHA256

    23d11ebfa55366f4d35746e2383a1b322720ec326e558b3818529316e630a905

    SHA512

    7bd0dc479ea4cd27faa8927e4e81e26c76a66163f05b678ebdfba537950c7f871ff29f0b7ff6c4875c1024433fb285bc545357c143231bb3ff24b81d54690368

  • \Users\Admin\AppData\Local\Temp\{13AE347D-A2EF-402C-A2C7-EACDC84D168B}\_Setup.dll
    Filesize

    169KB

    MD5

    d8bbf8e88cf9821dd260f2c41505344a

    SHA1

    4a527f16683c49f70f613ee2ed7185f164ff8df7

    SHA256

    cecd634e90c0908eca56369fa102009e35a2bd82617c2cb09bcf17f6b2c45337

    SHA512

    2c1e4c8c31553183a90fafdc86a2ded69d6c963c1ab5573c5b68b0d67c7e0c41dee2d534283105d04d077a8e229b1cc855cc0e0a5f7a501bc36ddc1806dd9418

  • memory/964-55-0x00000000767C1000-0x00000000767C3000-memory.dmp
    Filesize

    8KB