Analysis

  • max time kernel
    141s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 01:51

General

  • Target

    Fences5-sd-setup.exe

  • Size

    13.2MB

  • MD5

    e87d579f1739ed05a18631e4e152414b

  • SHA1

    412c77de6f3602d288c6381fe03821b41757829b

  • SHA256

    e137e6bb3f096c35582647d7d2f43d28f1c890f5adf8d6edb4ebeb56be43ebec

  • SHA512

    e3ef90052efc72f72b297646221399cccce85a6446fb8c0c5a568c3f49418d9cc05b07ab86612e4e66de85c7e5301ac9749fc86758853b36e030ceff0c69e6fb

  • SSDEEP

    196608:6NaqQ8EuKAvWWqq1Q4mpMLjaceFLxbOZ92N6Ms5rE+vQrFvrfXvQdrIPF:6APmWWR1apUaceFL9Wm6o+UFvrfYqF

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Fences5-sd-setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Fences5-sd-setup.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1148
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1940002 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\Fences5-sd-setup.exe" "__IRCT:3" "__IRTSS:0" "__IRSID:S-1-5-21-2248906074-2862704502-246302768-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1524
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\system32\reg.exe" export HKLM\Software\Stardock C:\Users\Admin\AppData\Local\Temp\registry_export.txt /y /reg:32
        3⤵
          PID:1184
        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\GetMachineSID.exe
          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\GetMachineSID.exe" C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\GetMachineSID.tmp
          3⤵
          • Executes dropped EXE
          PID:2488

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\GetMachineSID.tmp

      Filesize

      40B

      MD5

      4dcb2cc2e5793086cc2ed4029ef9df03

      SHA1

      18f49507d35ef839a9a6f99be13c2e2ca9b2b5f5

      SHA256

      3ed9ecf260ede24d3e0ca05d03edb1fd5f26e6e30f8731eb657f44cf60ca2671

      SHA512

      75502ef655fd33b69475cd6f51960126ccd4ae02aa9c4dcbdb29e1eeae71d2305a7211d4b19f6902bfdcc5f1ef290af83e2d342cceb25852181a0601bdeace03

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\eula.txt

      Filesize

      22KB

      MD5

      1345eca97d4afbfce7519c90b5312ab1

      SHA1

      6bbf9ae942e0e066b9039d8f437ae364a3887b64

      SHA256

      ee0c0b950573ae14eb006168a7c42b1c2bc1edf9223c9acc560db13bc63900e1

      SHA512

      8c48526f2aa7b066dbfa15434fd6c1a555544d100cd30c6ea92021a65f21a2a20ea1c0f5cf1f37b3d1cd564f30c4999ce83d269ab729822904102a27cd40795e

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

      Filesize

      326KB

      MD5

      80d93d38badecdd2b134fe4699721223

      SHA1

      e829e58091bae93bc64e0c6f9f0bac999cfda23d

      SHA256

      c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

      SHA512

      9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

    • C:\Users\Admin\AppData\Local\Temp\registry_export.txt

      Filesize

      406B

      MD5

      7cee57cbef71160b4acdfd692cf923d7

      SHA1

      dcbaf7657eb5ba82f98457335fa3f54d5e094e79

      SHA256

      3be0b7c42a33868a33c5e659102d1133b48708f31e9e73424ab9e2167a8df3ac

      SHA512

      b9a9c889a9638669e7b8d08d9c504e2354338bfde301746dcc2006efb123fdded3897ee363b0a5931da0148e78013238898d890c13fc52e1064ee2f54b6633fb

    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Encoding.lmd

      Filesize

      393KB

      MD5

      6eec47ab86d212fe3ed0f56985c8e817

      SHA1

      06da90bcc06c73ce2c7e112818af65f66fcae6c3

      SHA256

      d0b2fa60e707982899ecd8c4dc462721c82491245b26721a7c0e840c5f557aed

      SHA512

      36d6ef8a3fecb2c423079cadbfcbe2b044095f641c9a6ce0f9d0e96c6400f00a089aa26cc9d361bfdbcfdc3a8487d18d64956b36f39320648d1ddb565221a9cb

    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\GetMachineSID.exe

      Filesize

      58KB

      MD5

      55bbf335f75f2a2fe0a5daf603964d41

      SHA1

      f1b9686e8a9f10682722fc5e08c02c016b597804

      SHA256

      723adae0e69127a6bfbc65c5ef552a351264205ea5e2bc3b80e505feaa5d0e43

      SHA512

      af49055234cb4a0ddbc68212db094c7a7a1058ccf6a1a5830238fe3ff96fa35390d242322436839d6d7e419bd9e4ad8962e213222470625cffb46423dec44db6

    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

      Filesize

      1.3MB

      MD5

      68ac216f38a5f7c823712c216ca4b060

      SHA1

      f6ad96e91103c40eb33fd3f1324d99093e5d014e

      SHA256

      748d48d246526e2a79edcde87255ffa5387e3bcc94f6ca5e59589e07e683cd80

      SHA512

      9b7dce4ed6e2caee1cdb33e490e7062344d95d27ba48e96f66094a3413da27fb32680dd2e9a5b2091489780929c27fe36914210793fbef81dfb5b4fb1a9b469b

    • memory/1148-100-0x0000000002D70000-0x0000000003158000-memory.dmp

      Filesize

      3.9MB

    • memory/1148-18-0x0000000002D70000-0x0000000003158000-memory.dmp

      Filesize

      3.9MB

    • memory/1148-6-0x0000000002D70000-0x0000000003158000-memory.dmp

      Filesize

      3.9MB

    • memory/1524-42-0x0000000000410000-0x0000000000413000-memory.dmp

      Filesize

      12KB

    • memory/1524-52-0x0000000000850000-0x0000000000860000-memory.dmp

      Filesize

      64KB

    • memory/1524-40-0x0000000010000000-0x0000000010144000-memory.dmp

      Filesize

      1.3MB

    • memory/1524-32-0x00000000008F0000-0x0000000000CD8000-memory.dmp

      Filesize

      3.9MB

    • memory/1524-79-0x00000000008F0000-0x0000000000CD8000-memory.dmp

      Filesize

      3.9MB

    • memory/1524-80-0x0000000010000000-0x0000000010144000-memory.dmp

      Filesize

      1.3MB

    • memory/1524-101-0x00000000008F0000-0x0000000000CD8000-memory.dmp

      Filesize

      3.9MB

    • memory/1524-103-0x0000000010000000-0x0000000010144000-memory.dmp

      Filesize

      1.3MB

    • memory/1524-107-0x0000000010000000-0x0000000010144000-memory.dmp

      Filesize

      1.3MB

    • memory/1524-113-0x0000000010000000-0x0000000010144000-memory.dmp

      Filesize

      1.3MB