Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 00:09

General

  • Target

    89f0f65ef29c8034975468b86433d456c0115818eebc62e2d7e9a8b089b98e64.exe

  • Size

    440KB

  • MD5

    99d3f34b1ef013a3d894bddc7d3e71eb

  • SHA1

    236d8d742e6f5d97b3ea551c6725a99fc431f5b8

  • SHA256

    89f0f65ef29c8034975468b86433d456c0115818eebc62e2d7e9a8b089b98e64

  • SHA512

    85747f4db2c22446166141c7d05a9ccff43514a98a79ece89339f53cb9318f396060cdba26e1752c4119817e04af163fd986b40a7f18b354e4df3323aee3612c

  • SSDEEP

    3072:XJUg3tGXRvjxCb5NgXDY7uSK4aqTBrgmQ+gQYKYYFkm/:S7lKgzeYqTKmQWYTYn/

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 10 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\89f0f65ef29c8034975468b86433d456c0115818eebc62e2d7e9a8b089b98e64.exe
    "C:\Users\Admin\AppData\Local\Temp\89f0f65ef29c8034975468b86433d456c0115818eebc62e2d7e9a8b089b98e64.exe"
    1⤵
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    PID:2420

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\7-Zip\7z.cab
    Filesize

    544KB

    MD5

    9a1dd1d96481d61934dcc2d568971d06

    SHA1

    f136ef9bf8bd2fc753292fb5b7cf173a22675fb3

    SHA256

    8cebb25e240db3b6986fcaed6bc0b900fa09dad763a56fb71273529266c5c525

    SHA512

    7ac1581f8a29e778ba1a1220670796c47fa5b838417f8f635e2cb1998a01515cff3ee57045dacb78a8ec70d43754b970743aba600379fe6d9481958d32d8a5aa

  • C:\Program Files\7-Zip\7z.exe
    Filesize

    440KB

    MD5

    99d3f34b1ef013a3d894bddc7d3e71eb

    SHA1

    236d8d742e6f5d97b3ea551c6725a99fc431f5b8

    SHA256

    89f0f65ef29c8034975468b86433d456c0115818eebc62e2d7e9a8b089b98e64

    SHA512

    85747f4db2c22446166141c7d05a9ccff43514a98a79ece89339f53cb9318f396060cdba26e1752c4119817e04af163fd986b40a7f18b354e4df3323aee3612c

  • C:\Program Files\7-Zip\7zFM.cab
    Filesize

    930KB

    MD5

    30ac0b832d75598fb3ec37b6f2a8c86a

    SHA1

    6f47dbfd6ff36df7ba581a4cef024da527dc3046

    SHA256

    1ea0839c8dc95ad2c060af7d042c40c0daed58ce8e4524c0fba12fd73e4afb74

    SHA512

    505870601a4389b7ed2c8fecf85835adfd2944cbc10801f74bc4e08f5a0d6ecc9a52052fc37e216304cd1655129021862294a698ed36b3b43d428698f7263057

  • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.cab
    Filesize

    118KB

    MD5

    f45a7db6aec433fd579774dfdb3eaa89

    SHA1

    2f8773cc2b720143776a0909d19b98c4954b39cc

    SHA256

    2bc2372cfabd26933bc4012046e66a5d2efc9554c0835d1a0aa012d3bd1a6f9a

    SHA512

    03a4b7c53373ff6308a0292bb84981dc1566923e93669bbb11cb03d9f58a8d477a1a2399aac5059f477bbf1cf14b17817d208bc7c496b8675ece83cdabec5662

  • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\RCX14BF.tmp
    Filesize

    264KB

    MD5

    30109f822d20983bdbcdd9fb0a31aefe

    SHA1

    dd761f66ccb1248badfc2cf5402c1923e934842f

    SHA256

    7b4aca37811c76d91c402365bb1287f9bd341e331bd934d09522fbb61ae59fb9

    SHA512

    205a021844fb9354821907a51d0f85f54220d77123290477c0624ca690a3ac5ac6bc6240b2c0949babf981a465ad4cba584b984e59f65ddb45741e145a150329

  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrmstp.cab
    Filesize

    4.3MB

    MD5

    2161730a7ae00a1fb8c5020a43be949f

    SHA1

    8db6b820472cdfa266c874e0d3a9395412995aa1

    SHA256

    07e7896b2304e3b9966294a02d2ed32f41994ee7bd0a284e4160743edaeb9e15

    SHA512

    aa3659b6184f4273b7fcf1f7d2cd0a5a9129b8856d15e4ca8904b709e85cd432538ce0510ca9777760a1a9d5391671232a79908860e7d665260a54910f6fea5a

  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrmstp.exe
    Filesize

    1.5MB

    MD5

    70e9ce7d6ce8a64c035412bf26e99098

    SHA1

    eef8fdcddb30769f52db460b06275e0719dad5a3

    SHA256

    7a23eca95a7f792f3f0e394d74b6569ab32441141affdc3d55ebecfa1258004e

    SHA512

    fd09de440bf59941913d54d430f83257c9d60eb7a80276b2a4d0cc531731938c93db932da92a5c33e041d1d86f65c8b94cf2ecdacfe36566ee062fd5836e6725

  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_pwa_launcher.cab
    Filesize

    1.6MB

    MD5

    527e039ba9add8a7fac3a6bc30a6d476

    SHA1

    729a329265eda72cada039c1941e7c672addfc19

    SHA256

    4b8a72fc81b733ed2e6e70d4c5401f954002783dbf14927849ad579860780b94

    SHA512

    9e73e14e33a5f07a87e9c1fecfdaee09d1408471052aacfde3d1e877dad4d253b525ebefca6bddabc23cf81d8dcce0785aedcc2f135d171ecbb1feaeb922c449

  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_pwa_launcher.exe
    Filesize

    1.5MB

    MD5

    443cb3891579224f298dc8630aee2f10

    SHA1

    0179a4f2e4196eda6dbcd1e2168d61e360ba446a

    SHA256

    cce9efa60794ddb68b080e6213611baa3ff117386fe6ae7251781919cd190a51

    SHA512

    9659385d1a2be844dd748330c2903d7dfe3cf9233c4019e4f371fabb2608eda06e20ea22a1194f19d70420d7b6df5ab05d3e3341ef978b2685490f5fa975c4e4

  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.cab
    Filesize

    1.6MB

    MD5

    ec6386b63c3a5ffe0577905e94262c3a

    SHA1

    8f8c428d0e7f32c9d733ca28384ded413a060588

    SHA256

    302c968ab3e1227d54df4e72f39088d7483d25eeb3037f0b16bc39cef2728fa4

    SHA512

    ddbefb759858493de1f9d7addc6ff4488c8be3164374e0a88c3cbe97751510005dfe6d91c5499fcbdc35aa33a8eda2d45591a66e54ab9462277dc833faef77c3

  • C:\Program Files\Google\Chrome\Application\RCX1504.tmp
    Filesize

    272KB

    MD5

    6a971ecd650f9c7e560632180fe314ce

    SHA1

    4662b107b8d6693babcff1ad640a2fb194c00733

    SHA256

    873624f4a576dcbb552257b78203d56a49a6c7e6807bbc77512f5e866a34a3cb

    SHA512

    e2a2fc98cc12bd2e184f33854ee53f58b0fff12f185c72e5cd102eef3926a24b951b3d6a2d2ea35bfa7961d1c176d8b0af7b773ecea863889b144902946e9f54

  • C:\Program Files\Google\Chrome\Application\chrome.cab
    Filesize

    2.8MB

    MD5

    095092f4e746810c5829038d48afd55a

    SHA1

    246eb3d41194dddc826049bbafeb6fc522ec044a

    SHA256

    2f606012843d144610dc7be55d1716d5d106cbc6acbce57561dc0e62c38b8588

    SHA512

    7f36fc03bfed0f3cf6ac3406c819993bf995e4f8c26a7589e9032c14b5a9c7048f5567f77b3b15f946c5282fc0be6308a92eab7879332d74c400d0c139ce8400

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    Filesize

    296KB

    MD5

    a71d277a9df7e3a91cbe3dad3dd1278a

    SHA1

    2c6666797fd6aa9ba108bb04309f1348077ac422

    SHA256

    e7b6d9d660b038c7971c856a917c69f7bfac1b61a7c303ea630b0c1be3bc678e

    SHA512

    d918368ac25c90002d1ac29f6b026433bfbea65f1060c0ec90e964dafc92ac2f6dabc466e6f95becb4e8247a2ef19af24b70abfed681ee74a4fe6a87ddcebb98

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    Filesize

    368KB

    MD5

    b8d0aa6d85937f5adb987c8f47738459

    SHA1

    ce84aeb3054808be197cb735d98374db791ba05c

    SHA256

    34b45a365f93429fc61462e7d79b5f3743f6842f5c566b5f9ac604c185fcea73

    SHA512

    aed7c17054443b47bd8ad6442dbeda333574265fd3c56a9b1d86dd7938a3a8b9bdd9106ecbefeade7cde4b7cfb554ef04b307a1c1deeaa8af4ab7cf66765273d

  • C:\Program Files\Google\Chrome\Application\chrome_proxy.cab
    Filesize

    1020KB

    MD5

    b65d7344b0a7faa207d2e1a7adaafb60

    SHA1

    755ad15b1745b0e730d658d4a92e2b754425b7db

    SHA256

    f4b91fbbcba8a46eefe4965e4a24c6ede3decbd1fec96e141a1953173efd1c92

    SHA512

    f17ac73c2df7c73a31b11ce0f533d6db91bdb0cdeea653dcd52ac72c3cf28da0c236b79586ddc7a6c825fdd171290722f888465e776f12ac2cae75be82726b22

  • C:\Program Files\Java\jdk1.7.0_80\bin\appletviewer.cab
    Filesize

    15KB

    MD5

    c9aaf1247944e0928d6a7eae35e8cdc4

    SHA1

    af91d57336d495bb220d8f72dcf59f34f5998fd3

    SHA256

    05b153ba07dc1a262fb1013d42bfc24d9000ce607f07d227593c975cdf0bb25b

    SHA512

    bf3bc64135810948626105a8f76dc4439e68ee531f20d901c3082ae2155f2ea35f34d408de44b46ede61ded832fcc61ac1cb9719e432f0f07b49479c95847e51

  • C:\Program Files\Java\jdk1.7.0_80\bin\apt.cab
    Filesize

    15KB

    MD5

    407d2d7dab36cdea871d4c6b9c62b258

    SHA1

    86cd158ad810c6772c22a5799c7acf4b9d7c9f57

    SHA256

    3c040679ea4be0cc5ca20c9f24caf6c13d3002560347e7446dc963b611523bd9

    SHA512

    dcdb53a3ca2a3637216a9d8133d1dbda336a6d3a98c6b956af42f94adbc136dc5a0245e87512d0314f23dbf3cab4900bc40ac13c79ee93a677d93a89e0cd9e17

  • C:\Program Files\Java\jre7\bin\jabswitch.cab
    Filesize

    54KB

    MD5

    e795eb03297dd66d2efac2c33920a69f

    SHA1

    bf41799164d6ab2690c39afa458122ed82f2d0a8

    SHA256

    133afb441f29c697a5232752483ef2eecc297446f6db941bd68af7ed056cecf1

    SHA512

    6a334a07afadcd5c29c30add22142392bdc70d8ae0f36140f2ba7c9b4e70a9efd87b7fbd8b3ef862cea7aebdddfd18bb0521308d9a69070ae4a84432f522c4ef

  • C:\Program Files\Java\jre7\bin\jabswitch.exe
    Filesize

    272KB

    MD5

    186606889e627064e7df310a175893cd

    SHA1

    ffff73cb93a3d607468c17f8d5fe3e3d900d254d

    SHA256

    ada418791895673d777672c4748a9175177ffdbee6fe1b298e96fc4ffc705ebb

    SHA512

    4d7393dee14884fade9a10da68d26bd4d34db7a4e488c093b6f4b786e84a5e92430a2df4f17d7d761dd82915e34a5290e67a73c8856690aa841a8881f4d49bb1

  • C:\Program Files\Java\jre7\bin\java-rmi.cab
    Filesize

    15KB

    MD5

    d3827115574d8b0ecbaeb03528c6d1a4

    SHA1

    2733607537ffc00e038039af7eba24601db6fbeb

    SHA256

    6ad5b065b3f612d89127b89033aaaff995942187f917144dbe28e656c3ba348f

    SHA512

    2a1f131960f452d1012a43597f2ac9df0edc22b6aa68fd52eabf4a4249d86c7776d625e00e7c5dbd4f35add9e31cbc02674be40714f9aa5f3a2f458419303c18

  • C:\Program Files\Microsoft Games\Chess\Chess.cab
    Filesize

    3.0MB

    MD5

    07dd9dcd1cc2840751a1f8772f3c0195

    SHA1

    c6203a3990cfbf396ae87110e341f773cd6be4c1

    SHA256

    9b39147e1ba781ea8e463c22700f6ce354ac5e775e36657fd87bf41074835602

    SHA512

    5e547dc18a2b44a6dd67f6b43ee5b5b1bbd4ec1e8b5507b0d990837a7adb72b66808e7487f97062d54e4d3c2c7b791e3b580c9ed316e9d003849f7a6f6a3d56b

  • C:\Program Files\Microsoft Office\Office14\MSOHTMED.cab
    Filesize

    85KB

    MD5

    78e89dc545e6374c4e6c09c1d3ce0466

    SHA1

    bcbfe02e7fed041894db6404e60690d02301b763

    SHA256

    fabc7c12fd6523338f8adb3fefcaed7f213afe95e784ef36ecdf42da67421ab1

    SHA512

    6f4dbd49e79c5e540ea9b35e4acbcaf7c294781691ee4681580048aa75671d9d3f48c4d474ec834d9c193d2c597302554a6ce6c10651a4cc9d11db284b0884f8

  • C:\Program Files\Mozilla Firefox\crashreporter.cab
    Filesize

    262KB

    MD5

    73603c36b4d1522c3402d67ecf657312

    SHA1

    6a964ae5d681455c320ea0f8611b79a99a35b283

    SHA256

    7fb934da4bebc1cb81c3e9f5be4dbb3e43aa8098b6e63f5e0b97b3cc105830b4

    SHA512

    5fdc5f8ab72bd05ebea6068c896a7805211a9bdccf0167f48ac456a1e4283b59001e588d7349e34f8511fa297f98af8d5140c883e6d4a192af8d350a433c0238

  • C:\Program Files\Mozilla Firefox\default-browser-agent.cab
    Filesize

    697KB

    MD5

    3fa2910cbd44b17be47ff26ef27c5157

    SHA1

    d8a2bbcd3c88671b48478db293c61268fc24accf

    SHA256

    d448206c75c51f8a44a1c7fd5dabb8b0505f670ecb2e5d2adf55791b9cef1b0c

    SHA512

    16b70c679db2ba74a98f99956984fa044e96c821ccd5521b4882134c705b823674891d0521dc49c2391d5c184bbbd0c6d68890df65aad1972113aeda4f3b944a

  • C:\Program Files\Mozilla Firefox\uninstall\helper.cab
    Filesize

    1.2MB

    MD5

    d358e785b13cdb7846b3ec8b74c3ce43

    SHA1

    8581ec4bcd412733f64ed547b7b63bfec0caab7d

    SHA256

    3cdb1c6e5f4a607bc310b745d551b59eca0aac02cb83da146bedc52aa05a6beb

    SHA512

    451a4a6003d1ca1de98ea291537ca793621e4e23a75fa39e05320737bcd6bb4242d4fefa4c7458399fb54a5414635c3f67c8972377183b289fbb05aa13c91629

  • C:\Program Files\VideoLAN\VLC\uninstall.cab
    Filesize

    228KB

    MD5

    5ba8b6e3a9d08a4fd4f71eed8cc56275

    SHA1

    5bfd77c8ddbca1dd2d4e6a9e08a0d89b50a654d0

    SHA256

    e202657abb97ac953185c97f0d4e3d3133fe760d8b8c4e97a2c53d94bb8d58e2

    SHA512

    e8242d974ff4c103cc1af4d44e55070abca619dfbae0fe450fb2dbe165a0af629c5e010bc0cbc5d7a8d40a2c420aacb3857f4d410f65235da8099379458fe419

  • C:\Program Files\VideoLAN\VLC\vlc-cache-gen.cab
    Filesize

    137KB

    MD5

    b2bf2621b184914d48bb147d38f64392

    SHA1

    b733404cf4231a069d47ca68b88118ddf05b18e0

    SHA256

    276c5e546732a7b5585670943c84fe4ea782a601ad54ad4248605ad4ee916210

    SHA512

    2966c8222af45c16c38a8341036ee58f65463d9874cc871639760b395cd8a3252e962b347e4b27c3aaf5735caeb5fc3154a29092d686642b66b49682662a168a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
    Filesize

    135KB

    MD5

    e55a6b3e8e165e589d1d00af488242d1

    SHA1

    fcdc9016b22f06b5232af1cc1c0cdf95424a3405

    SHA256

    177dd9114b30dcbc2628a50de5b700dca77a5059b78d513a0adf4b0dafcd9d92

    SHA512

    b303783193b04587de8d6d58b678416b66efcc9bfef1a4857d3c6d105c4709c65ffc37313cff2ed1a0ebdc2fa050ea826955b8053e311a11a05c2b319990a1a3