Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-02-2024 13:40

General

  • Target

    ac03db52bb68a013d3a8bf4db703ec11976fa1d0aa557eb988e3f926a26656cf.exe

  • Size

    11.8MB

  • MD5

    d704e453e065a23ed414927d9b203086

  • SHA1

    352e4b98faebc35f5c8cfeaebb7bcb36d7c7fbfc

  • SHA256

    ac03db52bb68a013d3a8bf4db703ec11976fa1d0aa557eb988e3f926a26656cf

  • SHA512

    0ec2c8cd14a7f4dfd704b19729239ee78e54fc1fb87ba1a2a80da4b7d595fd573861271ca220c3a7b264209ceed1ca96da12d6bdf2b34c35771790cd6337cf49

  • SSDEEP

    196608:AAKBx4px+sN23RSEfvYfXf1v3j+FX3/yXg3Kf5T72gFUbUamFbSf4k5EBGUQ:AAK/4px/23bfvYvf1bI/8RfVGwdFbSfD

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Loads dropped DLL 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Control Panel 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac03db52bb68a013d3a8bf4db703ec11976fa1d0aa557eb988e3f926a26656cf.exe
    "C:\Users\Admin\AppData\Local\Temp\ac03db52bb68a013d3a8bf4db703ec11976fa1d0aa557eb988e3f926a26656cf.exe"
    1⤵
    • Enumerates connected drives
    • Modifies Control Panel
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:3100
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 315E57A1F7CE762E215023118FFADFF3 C
      2⤵
      • Loads dropped DLL
      PID:1864

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MSI7EB7.tmp
    Filesize

    721KB

    MD5

    5a1f2196056c0a06b79a77ae981c7761

    SHA1

    a880ae54395658f129e24732800e207ecd0b5603

    SHA256

    52f41817669af7ac55b1516894ee705245c3148f2997fa0e6617e9cc6353e41e

    SHA512

    9afc180ebc10c0ee0d7306f4b7085608a4e69321044d474691587bf7e63f945888781a9fc5e69568d351ac690b0335214bd04bdf5c75fd8a3bd1ec4be5d3475a

  • C:\Users\Admin\AppData\Local\Temp\MSI8477.tmp
    Filesize

    1.1MB

    MD5

    25e52c5776a81e0c5ccb9bdd4c808c90

    SHA1

    e42104ef61ae4760a41552292091eb6a5089ced4

    SHA256

    0831dbcb3799c9e36ea586582e8ef907dcefeb2045351d6774c7ad0ef02a9af2

    SHA512

    746570c011e501505ec9d09077519bca1a485b0cac66229be6f4715a91ee52d5cc857de26ad8d7a33806ddfa580d2ba9f77759e3764ea761d327fe2f1e881292

  • C:\Users\Admin\AppData\Local\Temp\upd6CA4.tmp
    Filesize

    822B

    MD5

    e750aa90012457a9c718ba564cc7c59d

    SHA1

    f2de0aebed40ab99ae10830a536b50282122102f

    SHA256

    9d48ea41da43018da9d980ffc26de5cb7601c5b8985985753bf0ea3a1e050e55

    SHA512

    fddadbfcc366af3aaa481d87bb5a1521f41090624048b39e4f77ba584eb161d6b19f32e22ec596e17b0f5792bbb353585a70b2b6455b5a4e59c3b810f515d818

  • C:\Users\Admin\AppData\Roaming\Code Sector\TeraCopy 3.17\install\53E6B13\TeraCopy.x64.msi
    Filesize

    5.6MB

    MD5

    9529d790607eca409b70c780f99e05a3

    SHA1

    c1852c6d0ce7ee0b424890a3d7e9c6ff338fd459

    SHA256

    c8077ad69802259fcb291e528c9be01eced4e7302c1dbd337d53bb879b6e7b02

    SHA512

    ab9debb175c7635ec3beb326c5a0f5486d7efb029872d6ddef4a64a9ba52cce4f2934f54e8b3bad6055d4277fca551a844cd1019239bf25fc7b7f6fa1e6779f4