Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:11

General

  • Target

    b57261e6e2abda72c802ebefdcf63fa19c02c976d92b8d641c7f69e57210337c.exe

  • Size

    53KB

  • MD5

    92c0dfd302e7682f2e0f5f0bae622523

  • SHA1

    a051b6eb1cb99c4830f7c0058d13aafaa9cae387

  • SHA256

    b57261e6e2abda72c802ebefdcf63fa19c02c976d92b8d641c7f69e57210337c

  • SHA512

    a81ba138213214c2fe4d4938580795045ded4e0a61363cf2ade6d2b68d24960f5add88cf40da9aa61720aac4ef14bdf00b78ef3f1692a66c30bdbb32138f81d2

  • SSDEEP

    1536:vNVg8r8QgMaoz7Kp3StjEMjmLM3ztDJWZsXy4JzxPMU:MMaozJJjmLM3zRJWZsXy4J9

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b57261e6e2abda72c802ebefdcf63fa19c02c976d92b8d641c7f69e57210337c.exe
    "C:\Users\Admin\AppData\Local\Temp\b57261e6e2abda72c802ebefdcf63fa19c02c976d92b8d641c7f69e57210337c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Users\Admin\toudu.exe
      "C:\Users\Admin\toudu.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2336

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\toudu.exe
    Filesize

    53KB

    MD5

    f865f8f00412ecd8911e31b48877ffb8

    SHA1

    6b1ffebe98a5a8f6ad2825c4fadc44d0e08cfc41

    SHA256

    e2072775fca2e147bda2d0d57462fe3b093229f3c5ce3702459f4ac66c9099d5

    SHA512

    844d10a88006ef054a4a4d9b5887b4c7a2016c6111df3ea15d8238fbffd77cf1c81589290a65992ea86b25b4cd8f31a5c259da96ede52840e88fe3b66fcf7dfb

  • memory/1760-0-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1760-14-0x0000000003920000-0x0000000003932000-memory.dmp
    Filesize

    72KB

  • memory/1760-13-0x0000000003920000-0x0000000003932000-memory.dmp
    Filesize

    72KB

  • memory/2336-17-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB