Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/12/2023, 14:42

General

  • Target

    2669bcf7c0017f24ae73072ce64db9b6.exe

  • Size

    298KB

  • MD5

    2669bcf7c0017f24ae73072ce64db9b6

  • SHA1

    0292296d1591ad7b2072eb78b207190f206a03b5

  • SHA256

    28f8b5f89ad7d768a542793ec6788e182a5be2d13c27819f0a778cdba7951f1b

  • SHA512

    9131325f849ba9e91ad2d702f33a6fd91b55847683453346fc6d76a322bcd0b1aaa2b8c47375d542309e889ce2196e2d7ae766e22a48e784dca9bf5fd37580c3

  • SSDEEP

    6144:EuIlWqB+ihabs7Ch9KwyF5LeLodp2D1Mmakda0qLqIYP:v6Wq4aaE6KwyF5L0Y2D1PqLa

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 15 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2669bcf7c0017f24ae73072ce64db9b6.exe
    "C:\Users\Admin\AppData\Local\Temp\2669bcf7c0017f24ae73072ce64db9b6.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:232
    • C:\Windows\svhost.exe
      C:\Windows\svhost.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4588

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Driver.db

    Filesize

    82B

    MD5

    c2d2dc50dca8a2bfdc8e2d59dfa5796d

    SHA1

    7a6150fc53244e28d1bcea437c0c9d276c41ccad

    SHA256

    b2d38b3f122cfcf3cecabf0dfe2ab9c4182416d6961ae43f1eebee489cf3c960

    SHA512

    6cfdd08729de9ee9d1f5d8fcd859144d32ddc0a9e7074202a7d03d3795bdf0027a074a6aa54f451d4166024c134b27c55c7142170e64d979d86c13801f937ce4

  • C:\Windows\svhost.exe

    Filesize

    45KB

    MD5

    bbc478e84cc6ad93bc030feeb0d82926

    SHA1

    e28892fef23d8c9994b05decdc3441bad954a9e4

    SHA256

    fcb175f62aad603ec19f48af3f3a2ef84f410e16e0dd0297a23a8187c13ef3ff

    SHA512

    b727fe963566709373e7dff25603da8c0f2b4a0b3db4a213e40c311b3decf9b95becd6ab4e002f76f06fd1edaedc68f5a7260a56de860be27af088786f6540b3

  • C:\Windows\svhost.exe

    Filesize

    6KB

    MD5

    0e2d14f0b229215c754db8484534ed2f

    SHA1

    429a95cb8ea7e9799c2e398c32e9b5ee6200d4f6

    SHA256

    807c51c0c258f6e26dfc4cd73b9c645a21d06952c014be14f9c66bd47edb74cf

    SHA512

    b990c794c9aac9203fb2c47260d50183cabb4c3606c3de59ed2c2297b1c22fde250a993c7bb46f280c9bb60167a9d9ebe01ba5cfb835a49437434046c6368645

  • C:\odt.exe

    Filesize

    41KB

    MD5

    d8dd3042c6394df8b6cfd357fcf321f2

    SHA1

    6ed97fdc1c00ed086ea301be4941ba22ede6152f

    SHA256

    8ea44422e0d3adf862d0002053fda123e5dd923d072091bc2b9812348fdd6c4f

    SHA512

    baf9dd3cbec285a4cd8e0912e6a78ad406b4b6d0458ed2735f25950a473649b94d58c0e68da5f1930d31fafcc65a2586453d11845523e651219240b40d814d4b

  • memory/232-740-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/232-0-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/4588-4484-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/4588-7923-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/4588-2367-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/4588-3428-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/4588-5-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/4588-5542-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/4588-6595-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/4588-1313-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/4588-8983-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/4588-10035-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/4588-11084-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/4588-12411-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/4588-13468-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/4588-14526-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/4588-15584-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB