Analysis

  • max time kernel
    141s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 05:19

General

  • Target

    f713809dea449815a501976935a6b8ef96ba3921c91989994865ab1ee6c4726f.exe

  • Size

    184KB

  • MD5

    23200d05e67026e395f5508e81a6f261

  • SHA1

    84c0011593696bc6cb3fcfe57edf5eb4fbf8b4a5

  • SHA256

    f713809dea449815a501976935a6b8ef96ba3921c91989994865ab1ee6c4726f

  • SHA512

    92ca46a53238d28c98c6b16ac075d1c81534408e0f10a04de8195c6e26ee735e5af2d78b05357fac0d58c9b452e0d670ed60d3040fd29fb95a40cea56e47e5d6

  • SSDEEP

    1536:Eq37dumBoEHkqWke1C4kqUDA2n6J8U6FjSHyI9Ng3Xmx:n35PBoEW1TBUP6n6FWlXi

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f713809dea449815a501976935a6b8ef96ba3921c91989994865ab1ee6c4726f.exe
    "C:\Users\Admin\AppData\Local\Temp\f713809dea449815a501976935a6b8ef96ba3921c91989994865ab1ee6c4726f.exe"
    1⤵
    • Modifies visibility of file extensions in Explorer
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3944
    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\startup.bat
      "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\startup.bat"
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1012
      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\startup.bat
        "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\startup.bat"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2252
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:3132

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Hide Artifacts

    1
    T1564

    Hidden Files and Directories

    1
    T1564.001

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\startup.bat
      Filesize

      184KB

      MD5

      23200d05e67026e395f5508e81a6f261

      SHA1

      84c0011593696bc6cb3fcfe57edf5eb4fbf8b4a5

      SHA256

      f713809dea449815a501976935a6b8ef96ba3921c91989994865ab1ee6c4726f

      SHA512

      92ca46a53238d28c98c6b16ac075d1c81534408e0f10a04de8195c6e26ee735e5af2d78b05357fac0d58c9b452e0d670ed60d3040fd29fb95a40cea56e47e5d6

    • memory/1012-15-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2252-14-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3944-0-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3944-10-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB