Analysis

  • max time kernel
    123s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-02-2024 13:40

General

  • Target

    ac03db52bb68a013d3a8bf4db703ec11976fa1d0aa557eb988e3f926a26656cf.exe

  • Size

    11.8MB

  • MD5

    d704e453e065a23ed414927d9b203086

  • SHA1

    352e4b98faebc35f5c8cfeaebb7bcb36d7c7fbfc

  • SHA256

    ac03db52bb68a013d3a8bf4db703ec11976fa1d0aa557eb988e3f926a26656cf

  • SHA512

    0ec2c8cd14a7f4dfd704b19729239ee78e54fc1fb87ba1a2a80da4b7d595fd573861271ca220c3a7b264209ceed1ca96da12d6bdf2b34c35771790cd6337cf49

  • SSDEEP

    196608:AAKBx4px+sN23RSEfvYfXf1v3j+FX3/yXg3Kf5T72gFUbUamFbSf4k5EBGUQ:AAK/4px/23bfvYvf1bI/8RfVGwdFbSfD

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Loads dropped DLL 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac03db52bb68a013d3a8bf4db703ec11976fa1d0aa557eb988e3f926a26656cf.exe
    "C:\Users\Admin\AppData\Local\Temp\ac03db52bb68a013d3a8bf4db703ec11976fa1d0aa557eb988e3f926a26656cf.exe"
    1⤵
    • Enumerates connected drives
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2988
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 91F115FC0FC0A4B2A17DFCA0C29951DF C
      2⤵
      • Loads dropped DLL
      PID:2140

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    67KB

    MD5

    753df6889fd7410a2e9fe333da83a429

    SHA1

    3c425f16e8267186061dd48ac1c77c122962456e

    SHA256

    b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

    SHA512

    9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f61ce891c0c77ff9762f680e2cfc869d

    SHA1

    58d602027f64d846815ec1f7be78c0d931b034da

    SHA256

    2ff968a82e6a7be7bea6c3a15dadf98028dc0cf53db5b015793ad94882518f1f

    SHA512

    b22f16e767fa08933b089f0481c02f03859caac2f1c327bdd47430edc12799b1df64116d209a12ccab287d59e2c3f77102fb4140b6ee63e19a5666b5b964ef84

  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_2988\TeraCopy.png
    Filesize

    43KB

    MD5

    f3e10dad17928bc47031a2205a26c17a

    SHA1

    8716244bc1ae996025246e1306db6f9a3bfe08a7

    SHA256

    9c7f720c1367e6ea08e4c8a93e7f1ea54f72328e85e1c04b58667383464dbf80

    SHA512

    180469a611cd9cdb73a74259125f334330915bc6ee6fee22851ed1fa7ce35ad61b501232be87a2fef8a0c887c3aabef913235def82c140cbf0c8fe285b406ae8

  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_2988\aboutbtn
    Filesize

    1KB

    MD5

    b51b54b77e9cbfdb1063f7487c1c07ec

    SHA1

    8a8a7036cfbc86a537447bf71b9f6795923db8b9

    SHA256

    9d7243c688264329a8cb9e22da00b651e0a9407741d722e03dd67cc8b3ee1335

    SHA512

    04cef1aa3a530e7f03054369450eb42f36bf45c13c7445adf450ec4635a8601447c5bb6e978b3adabe9021019644681bf1609539eb548dd50ada973aac0c6555

  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_2988\background
    Filesize

    2KB

    MD5

    9e23da7c3cd3fb8113e698a12a3d3047

    SHA1

    6d021109495d77a53afe101f2b03a4da847e6d99

    SHA256

    b671008e5d4a15409051d7b3d2aa40f7c028e1dab5876c2882976793abb9356c

    SHA512

    65e885984681cee190764515f61bb8da3c29463b87f4371fff27ae4c4089af46c9b98910a847ec29d7368160d6aaf841fb93f1347c9abc47bce5cf997c8b4ef2

  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_2988\buttonimgs
    Filesize

    1KB

    MD5

    7633f00ea029a3b988c354441f0f4722

    SHA1

    a72a74af68d006a35efcf9be6fe3424ff31fb84c

    SHA256

    ed127a86f01d767643af667c1d52525a3cb7632713b981896af72628da7ee7fa

    SHA512

    52c70cbd6fa3cc292a1d5b505b272d88b6f950eac4d24df750b7c8ce5bcacdff9fc9fdd0ccff8f081d05852559ae187f50d4e6b4f5f95e8c648a658d4b9a03b5

  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_2988\checkboximgs
    Filesize

    1KB

    MD5

    bf7ac146eb80de9d4d3e6b5a7998ebbf

    SHA1

    532b1bae084af1bb3a8880c47a509ce1bb804df3

    SHA256

    73616e9e679089cd5c580d5ef9cc96859f13509af8150fe081d67a1935ce4885

    SHA512

    ea5ed62de728d88cf598b0b9bb1da953b2ee7675cb71d04f022ce41b2697e0f02bef269181c09ede6c28c6946dd8944abbb487ab4be8b190fc9b72423ca4a905

  • C:\Users\Admin\AppData\Local\Temp\AI_EXTUI_BIN_2988\custominstallbtn
    Filesize

    914B

    MD5

    fb33dcad5260941fc9261b1f378d5775

    SHA1

    5bfbefc05e1d1f41b10974b1ca43495053ad95f3

    SHA256

    9ccbc0baba2efe3424610a0f282626e2364473c5afc5cd6d485e6673bff3a862

    SHA512

    7cc5481fbcb4e4f0420da5196a209124f615c0b42e2f1ff5da444ac13c0d8698b5f20472ee1743c126d0bbdc6241e2ccbb58f6ac0970dba6aff74189d600f0eb

  • C:\Users\Admin\AppData\Local\Temp\Cab9D8A.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\MSIA69D.tmp
    Filesize

    721KB

    MD5

    5a1f2196056c0a06b79a77ae981c7761

    SHA1

    a880ae54395658f129e24732800e207ecd0b5603

    SHA256

    52f41817669af7ac55b1516894ee705245c3148f2997fa0e6617e9cc6353e41e

    SHA512

    9afc180ebc10c0ee0d7306f4b7085608a4e69321044d474691587bf7e63f945888781a9fc5e69568d351ac690b0335214bd04bdf5c75fd8a3bd1ec4be5d3475a

  • C:\Users\Admin\AppData\Local\Temp\MSIA96C.tmp
    Filesize

    1.1MB

    MD5

    25e52c5776a81e0c5ccb9bdd4c808c90

    SHA1

    e42104ef61ae4760a41552292091eb6a5089ced4

    SHA256

    0831dbcb3799c9e36ea586582e8ef907dcefeb2045351d6774c7ad0ef02a9af2

    SHA512

    746570c011e501505ec9d09077519bca1a485b0cac66229be6f4715a91ee52d5cc857de26ad8d7a33806ddfa580d2ba9f77759e3764ea761d327fe2f1e881292

  • C:\Users\Admin\AppData\Local\Temp\Tar9E29.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\TarA20A.tmp
    Filesize

    175KB

    MD5

    dd73cead4b93366cf3465c8cd32e2796

    SHA1

    74546226dfe9ceb8184651e920d1dbfb432b314e

    SHA256

    a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

    SHA512

    ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

  • C:\Users\Admin\AppData\Local\Temp\upd94EF.tmp
    Filesize

    822B

    MD5

    e750aa90012457a9c718ba564cc7c59d

    SHA1

    f2de0aebed40ab99ae10830a536b50282122102f

    SHA256

    9d48ea41da43018da9d980ffc26de5cb7601c5b8985985753bf0ea3a1e050e55

    SHA512

    fddadbfcc366af3aaa481d87bb5a1521f41090624048b39e4f77ba584eb161d6b19f32e22ec596e17b0f5792bbb353585a70b2b6455b5a4e59c3b810f515d818

  • C:\Users\Admin\AppData\Roaming\Code Sector\TeraCopy 3.17\install\53E6B13\TeraCopy.x64.msi
    Filesize

    5.6MB

    MD5

    9529d790607eca409b70c780f99e05a3

    SHA1

    c1852c6d0ce7ee0b424890a3d7e9c6ff338fd459

    SHA256

    c8077ad69802259fcb291e528c9be01eced4e7302c1dbd337d53bb879b6e7b02

    SHA512

    ab9debb175c7635ec3beb326c5a0f5486d7efb029872d6ddef4a64a9ba52cce4f2934f54e8b3bad6055d4277fca551a844cd1019239bf25fc7b7f6fa1e6779f4

  • \Users\Admin\AppData\Local\Temp\MSIABFF.tmp
    Filesize

    384KB

    MD5

    e7ee0ee84b9cea34dfcb6c9a007e3bf6

    SHA1

    b57b1a5cf80bad1c9b56ca2fdba3ddd127ae15f1

    SHA256

    a7a746f51494cc7d404d0d9718c0cb356ad26863858686cff3dbd90b32f86b10

    SHA512

    22919b44461dda9ec388c69ede3b4483af4df8984898a8122b8187414037d05bde80fc5d4d424db59ead667d2a63160416620933c753fb93cfc26ad628b6589e

  • memory/2988-0-0x0000000000380000-0x0000000000381000-memory.dmp
    Filesize

    4KB

  • memory/2988-231-0x0000000000380000-0x0000000000381000-memory.dmp
    Filesize

    4KB