Analysis

  • max time kernel
    117s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:55

General

  • Target

    7505b3af707679b4ef5dd5d0d60e94a5.exe

  • Size

    104KB

  • MD5

    7505b3af707679b4ef5dd5d0d60e94a5

  • SHA1

    456b87baf508aa8079f12642e9381ab7adfc984f

  • SHA256

    333c5e939a6e8d5d57be40c17f164d0dcd3116c022645287213b84667b31663e

  • SHA512

    35a31c0049469f0b97d0d2f02750451a7771c2527e68a8fe457a8071cc1be56d5f62bce88f3ebf6a4b7b22710c8066abbbd42cc5e97857325c25609b528cc623

  • SSDEEP

    1536:Hn/oYXOOPRe442IlO1e3jN5rkzRNbo5bnB5wVk3dXyxzTWSzoX/O:H/owJR42veTNpkzD+B5wVktIcXm

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 4 IoCs
  • Runs net.exe
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7505b3af707679b4ef5dd5d0d60e94a5.exe
    "C:\Users\Admin\AppData\Local\Temp\7505b3af707679b4ef5dd5d0d60e94a5.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Windows\SysWOW64\taskkill.exe
      "C:\Windows\System32\taskkill.exe" /f /im 360Safe.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2876
    • C:\Windows\SysWOW64\taskkill.exe
      "C:\Windows\System32\taskkill.exe" /f /im 360tray.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2256
    • C:\Windows\SysWOW64\taskkill.exe
      "C:\Windows\System32\taskkill.exe" /f /im SkypeClient.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2740
    • C:\Windows\SysWOW64\taskkill.exe
      "C:\Windows\System32\taskkill.exe" /f /im Skype.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2816
    • C:\WINDOWS\Help\winlog.exe
      "C:\WINDOWS\Help\winlog.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1408
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c net stop sharedaccess
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2692
        • C:\Windows\SysWOW64\net.exe
          net stop sharedaccess
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:472
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop sharedaccess
            5⤵
              PID:792

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Windows\Help\winlog.exe
      Filesize

      14KB

      MD5

      43ba3c9dc1d49506fa03c4afafdea02e

      SHA1

      b3e54cec2a283acd9a40a8ba239714d809badf1f

      SHA256

      d6f1b2d93e6a3972fa4497e7287f8022609babded2319e5e974beb7e874c8521

      SHA512

      4548901f85c1f70c3cd3718861805cb947044bd63b1e1a9f763ed10c2e86002acf31102557537341f1fc33673273aceebb355bbee586b5015f934b515324c24a

    • memory/1408-13-0x0000000000400000-0x0000000000413000-memory.dmp
      Filesize

      76KB

    • memory/1408-14-0x0000000000400000-0x0000000000413000-memory.dmp
      Filesize

      76KB

    • memory/2228-0-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/2228-1-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB