Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 23:50

General

  • Target

    20a130f06435c43f85976bfef5b29bde.exe

  • Size

    211KB

  • MD5

    20a130f06435c43f85976bfef5b29bde

  • SHA1

    59be39c9ceb02fcb7e82545ec30440e72de5c1a8

  • SHA256

    85a2e7a7a02b001a4c0d2c2b7b5f500fcea39e1f59e66b018091f0fd28274ff8

  • SHA512

    7638eb062ea9dd0ab9225e0715fdf00fced06d644ae8cf037043a9f89b4e1966907e972abf4316c426da57cb0a5a37d952b4c5682b908e0164c1c3c36d3febc2

  • SSDEEP

    3072:f+xVnZQvvFzxmMTo9ml1h7S9vZVotNK3D0wJBu240qNPwpiMNyzwQeD:2Pn6vDVo0xooK3IwO240qNPL9UZ

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20a130f06435c43f85976bfef5b29bde.exe
    "C:\Users\Admin\AppData\Local\Temp\20a130f06435c43f85976bfef5b29bde.exe"
    1⤵
    • Adds Run key to start application
    • Checks processor information in registry
    • Modifies Internet Explorer settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2600
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Delete.bat" "
      2⤵
      • Deletes itself
      PID:3032

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Delete.bat

    Filesize

    203B

    MD5

    669bad74501fa52e637172a5812f97a1

    SHA1

    8ed71c1427cd9d38922998640948cd5f5fa42bfe

    SHA256

    a7da9d8b3a8b4856329c4ba2749df1eb7e0cc09d34085f1e1741d3c634921071

    SHA512

    a3b66ba591f8d078dda3a1c04ad7d7845ce397984c0ad34aba50b5d92d4d4c927122d5027b8b73d665537b73d10268f3fb0f543c05cd5fdf0a34779e0bff3758

  • memory/2600-0-0x0000000000400000-0x000000000073E000-memory.dmp

    Filesize

    3.2MB

  • memory/2600-26-0x0000000000400000-0x000000000073E000-memory.dmp

    Filesize

    3.2MB