Analysis

  • max time kernel
    0s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2023 17:12

General

  • Target

    7f760c43c35d460c2a6881107f75e425.exe

  • Size

    250KB

  • MD5

    7f760c43c35d460c2a6881107f75e425

  • SHA1

    e16a5eeb71a6d37c5035693d446196cbde7d4d28

  • SHA256

    e45ddd68e2c71abb60d8043944ce184e0caa8c78ae4745bb7b765baad45823ca

  • SHA512

    218968e5c59d88da67b2d01c21d189de5e75f324bcd45079c049d748d98d9e90b033c30310f7d294d394c78a946af5a94d1ed0484bc8d30ad64a8e0a7938c0e3

  • SSDEEP

    6144:0hieuJDr5T8b2ufqBLjSB/MS7irtIa6cwoD8ZroSfjGFA:VeKrJJuf86AYcwoaoSbr

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 21 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f760c43c35d460c2a6881107f75e425.exe
    "C:\Users\Admin\AppData\Local\Temp\7f760c43c35d460c2a6881107f75e425.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Program Files\WinRAR\winrar.jse"
      2⤵
      • Modifies registry class
      PID:1684
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://www.go2000.com/?g8
        3⤵
          PID:2596
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 4 127.1>nul &del /q "C:\Users\Admin\AppData\Local\Temp\7f760c43c35d460c2a6881107f75e425.exe"
        2⤵
          PID:2468
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2596 CREDAT:275457 /prefetch:2
        1⤵
          PID:2832
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 4 127.1
          1⤵
          • Runs ping.exe
          PID:2540
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:2720

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\WinRAR\winrar.jse

            Filesize

            11KB

            MD5

            9208c38b58c7c7114f3149591580b980

            SHA1

            8154bdee622a386894636b7db046744724c3fc2b

            SHA256

            cb1b908e509020904b05dc6e4ec17d877d394eb60f6ec0d993ceba5839913a0c

            SHA512

            a421c6afa6d25185ec52a8218bddf84537407fd2f6cabe38c1be814d97920cfff693a48b4f48eb30c98437cbbb8ad30ccd28c3b4b7c24379ef36ac361ddfdbf1

          • memory/2720-240-0x0000000004320000-0x0000000004321000-memory.dmp

            Filesize

            4KB

          • memory/2720-845-0x0000000004320000-0x0000000004321000-memory.dmp

            Filesize

            4KB

          • memory/2720-1306-0x0000000003D60000-0x0000000003D70000-memory.dmp

            Filesize

            64KB

          • memory/2924-0-0x0000000000400000-0x00000000004B1000-memory.dmp

            Filesize

            708KB

          • memory/2924-35-0x0000000000400000-0x00000000004B1000-memory.dmp

            Filesize

            708KB