Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 05:33

General

  • Target

    93cf5d7e98151fa9e2b6f70bfed469b2a9335cf230e850a85840a19d626e9010.exe

  • Size

    15.2MB

  • MD5

    985bf5ea0baf3b70bf3cc3193e122b3f

  • SHA1

    39120011c3aabfd974577d963b38f327b355b153

  • SHA256

    93cf5d7e98151fa9e2b6f70bfed469b2a9335cf230e850a85840a19d626e9010

  • SHA512

    3ab343d2b8b28ce222f09eb56b7b07cad99ef9342a6d6c8e0c82c809a4f3798d6da2d119de9bdc8aa4369f09404b4ab89de72181a77127cac8e0c9a453722284

  • SSDEEP

    393216:cZCRT1HucT3vd2y6iPecEUPdUpIIIqBYlS:CaHhTvd2yzecEUeeII0OS

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 47 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93cf5d7e98151fa9e2b6f70bfed469b2a9335cf230e850a85840a19d626e9010.exe
    "C:\Users\Admin\AppData\Local\Temp\93cf5d7e98151fa9e2b6f70bfed469b2a9335cf230e850a85840a19d626e9010.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c icacls F:\93cf5d7e98151fa9e2b6f70bfed469b2a9335cf230e850a85840a19d626e9010\93cf5d7e98151fa9e2b6f70bfed469b2a9335cf230e850a85840a19d626e9010.exe /grant:r Everyone:(F)
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:8296
      • C:\Windows\SysWOW64\icacls.exe
        icacls F:\93cf5d7e98151fa9e2b6f70bfed469b2a9335cf230e850a85840a19d626e9010\93cf5d7e98151fa9e2b6f70bfed469b2a9335cf230e850a85840a19d626e9010.exe /grant:r Everyone:(F)
        3⤵
        • Modifies file permissions
        PID:8320
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c DEL /F /A /Q F:\93cf5d7e98151fa9e2b6f70bfed469b2a9335cf230e850a85840a19d626e9010\93cf5d7e98151fa9e2b6f70bfed469b2a9335cf230e850a85840a19d626e9010.exe
      2⤵
        PID:8332
      • F:\93cf5d7e98151fa9e2b6f70bfed469b2a9335cf230e850a85840a19d626e9010\93cf5d7e98151fa9e2b6f70bfed469b2a9335cf230e850a85840a19d626e9010.exe
        F:\93cf5d7e98151fa9e2b6f70bfed469b2a9335cf230e850a85840a19d626e9010\93cf5d7e98151fa9e2b6f70bfed469b2a9335cf230e850a85840a19d626e9010.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Enumerates connected drives
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:8360

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    File and Directory Permissions Modification

    1
    T1222

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar4E17.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\Desktop\93cf5d7e98151fa9e2b6f70bfed469b2a9335cf230e850a85840a19d626e9010.lnk
      Filesize

      1KB

      MD5

      98d83760ed8a2388a11c20ffd26c2f4c

      SHA1

      a934e5db9c7a51f791455e3b65fa72a1e15cba54

      SHA256

      6c765f8d830767a96ffe23e77c46716dd4129ff70a254e8c232c74cb3dc01f8d

      SHA512

      6ecebb82847ec20c47050589a566ad7eb07b64dd0f1f40c1c03fba008e76551f172d73cade488ab033ffd6f2f3f6a66bde1e998c6b705f40e484a9a7b32a13f1

    • F:\93cf5d7e98151fa9e2b6f70bfed469b2a9335cf230e850a85840a19d626e9010\93cf5d7e98151fa9e2b6f70bfed469b2a9335cf230e850a85840a19d626e9010.exe
      Filesize

      15.2MB

      MD5

      985bf5ea0baf3b70bf3cc3193e122b3f

      SHA1

      39120011c3aabfd974577d963b38f327b355b153

      SHA256

      93cf5d7e98151fa9e2b6f70bfed469b2a9335cf230e850a85840a19d626e9010

      SHA512

      3ab343d2b8b28ce222f09eb56b7b07cad99ef9342a6d6c8e0c82c809a4f3798d6da2d119de9bdc8aa4369f09404b4ab89de72181a77127cac8e0c9a453722284

    • \Users\Admin\AppData\Local\Temp\iext1.fnr.bbs.125.la
      Filesize

      645KB

      MD5

      7acc7c3bff0126272adfadf36e485bca

      SHA1

      3018995638619dcb684b639f6e5978ec939c10fc

      SHA256

      11f300ccb52fb878aa5bac3711e97bb99d89628af80c078e8f9b8287aab097cd

      SHA512

      e18a2b3c3622146473dea71b61c18ffc5b15a6fd8b8889a0300636b21c9ce2e1b620b6d6f5d3da77e45ab63785437094c8fc809a1042e6aa874a97da49268753

    • memory/2400-554-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-544-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-510-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-508-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-503-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-518-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-520-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-524-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-550-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-558-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-522-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-556-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-564-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-562-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-560-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-0-0x0000000000400000-0x00000000018C8000-memory.dmp
      Filesize

      20.8MB

    • memory/2400-552-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-548-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-546-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-512-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-542-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-540-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-538-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-536-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-534-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-532-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-530-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-528-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-526-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-516-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-514-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-7987-0x00000000059D0000-0x0000000006E98000-memory.dmp
      Filesize

      20.8MB

    • memory/2400-10538-0x0000000003FD0000-0x0000000003FE0000-memory.dmp
      Filesize

      64KB

    • memory/2400-16688-0x0000000000400000-0x00000000018C8000-memory.dmp
      Filesize

      20.8MB

    • memory/2400-506-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-504-0x0000000003760000-0x0000000003871000-memory.dmp
      Filesize

      1.1MB

    • memory/2400-1-0x0000000075DA0000-0x0000000075DE7000-memory.dmp
      Filesize

      284KB