Analysis

  • max time kernel
    128s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 08:40

General

  • Target

    24ab99e13b8218aa5221cadc89e4d27a1b01ef72a396c44442c295c42d32ab4e.exe

  • Size

    316KB

  • MD5

    d70880c4ca35fc0937418bf63ba304b3

  • SHA1

    167769a27230cc292a6d8ec7364f596629409677

  • SHA256

    24ab99e13b8218aa5221cadc89e4d27a1b01ef72a396c44442c295c42d32ab4e

  • SHA512

    43bba32a6718fdafe47ad660598accfcf0b7d1a449d810b8eef617a45082eb138d217ffccc0553bccc30636a6a788bc1e86eeb9bee4d82f9f343a1818b368ab9

  • SSDEEP

    6144:Tr/bUzkuvcBYC47l2xij4YTfpczmap8spMPed0VdtM9BdjhYY:Tr0kuveY3cY1cia66MGd0Vs9BdNj

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\24ab99e13b8218aa5221cadc89e4d27a1b01ef72a396c44442c295c42d32ab4e.exe
    "C:\Users\Admin\AppData\Local\Temp\24ab99e13b8218aa5221cadc89e4d27a1b01ef72a396c44442c295c42d32ab4e.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1332

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Tsu58E671E6.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{35626206-19D1-4F72-AD99-51F3EE8140F0}\Custom.dll
    Filesize

    91KB

    MD5

    52ffb9f31fcf351bed204ed2fa781954

    SHA1

    7acb17bc45cf6edc71726e59fb8a1d37eca51a55

    SHA256

    eb99eb74c3736102b174d6d7ff9afaa43bab8ad4bccfac53bb4dbb80392aa1d4

    SHA512

    841c2683068522077d6f347c17d59815bf5f94015d6b539f6a3248c00bfb8a56360c2c7b3c8960dbda497e76fb88f8859bb5c1a7f80b24fe03dbf00db187f4b9

  • \Users\Admin\AppData\Local\Temp\{35626206-19D1-4F72-AD99-51F3EE8140F0}\_Setup.dll
    Filesize

    173KB

    MD5

    b040c43d630d3740abefba186f46883b

    SHA1

    c3c498b0cc6d34423780e8285cb3dc998ce1c4a3

    SHA256

    dd6dd4df86f215bea1c5b68cb7677dee75cda6cbbbf39ac040d67c992f6146df

    SHA512

    a3e3305ce4925aee378b1a3ed3e58daa743990fe809ac1b3c90640a2fa53736133a8f16c6e8314b5f243ed1109d24e683142d45f1d502cf3714edd748b3c9f5c

  • memory/1332-55-0x00000000760A1000-0x00000000760A3000-memory.dmp
    Filesize

    8KB