Analysis

  • max time kernel
    19s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2024 15:22

General

  • Target

    1e707431e8e5175d240134f8877b5222.exe

  • Size

    298KB

  • MD5

    1e707431e8e5175d240134f8877b5222

  • SHA1

    d459f2ccca18584e7861ed7af393b185b416ce35

  • SHA256

    29f75f441b9fe700d62f0b8ca1aa6027517b161c2c9674533925af3fe1d4e246

  • SHA512

    1ad3a8f1441496135c4151dab757c6e13271c35c73b4ac24f96431dadc759648a6d0999b789cc7784785c22c875d887ffd08d15c36a1775e04d7c442eaa14aad

  • SSDEEP

    6144:EuIlWqB+ihabs7Ch9KwyF5LeLodp2D1Mmakda0qLqIYF:v6Wq4aaE6KwyF5L0Y2D1PqLU

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 16 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 39 IoCs
  • Suspicious use of SendNotifyMessage 39 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\svhost.exe
    C:\Windows\svhost.exe
    1⤵
    • Modifies visibility of file extensions in Explorer
    • Executes dropped EXE
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3004
  • C:\Users\Admin\AppData\Local\Temp\1e707431e8e5175d240134f8877b5222.exe
    "C:\Users\Admin\AppData\Local\Temp\1e707431e8e5175d240134f8877b5222.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1972

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Documents and Settings.exe

    Filesize

    298KB

    MD5

    99c43aa89f42041f0be2a14c87e7afe7

    SHA1

    fb678009595ca421a39608eabec2d545d8e1b920

    SHA256

    0a3dcc44675a58d6cd3f077d298a2b6c96c5ae7b0970448934d71244f453730e

    SHA512

    fbe9aa85e9fdeeea70ea062aef5351694ca05408cf5ebc3eb505504c694d7fd313579976f531ccf773ff9b00e1815cb260244195ad244dae93f02ace6d0d1acf

  • C:\Windows\svhost.exe

    Filesize

    298KB

    MD5

    64e4a247edb5b716c4439505c57783e3

    SHA1

    f771b7ca759ca57ff7f8d174c9dd6738aba11c13

    SHA256

    81cd788acadd5405715bfed31742836a2908e417e5e2c3f197ea2eeda3103333

    SHA512

    7fc30ec094034669d69e59b62c56c4421a5254668e23556c29f5a4a35b7f5c9b26aa0443d07db36fea8ca5bf429f427021638c54b08cdd2cdb64ba8ea5a0f2ae

  • memory/1972-823-0x0000000003820000-0x00000000038E2000-memory.dmp

    Filesize

    776KB

  • memory/1972-0-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/1972-5-0x0000000003820000-0x00000000038E2000-memory.dmp

    Filesize

    776KB

  • memory/1972-818-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/3004-4776-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/3004-7950-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/3004-2392-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/3004-3454-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/3004-7-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/3004-5831-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/3004-6890-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/3004-1334-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/3004-9269-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/3004-10326-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/3004-11388-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/3004-12709-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/3004-13763-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/3004-14821-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/3004-15882-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB