Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 21:53

General

  • Target

    54a784d19e501af0244c8ce692563cc0234952f8c59345968b0adc2713ef35eb.exe

  • Size

    1.7MB

  • MD5

    5133f122f65287d8a79e9a1cd3fad3cb

  • SHA1

    a0ad13d1f74d20d24130dea2400781fa5d427168

  • SHA256

    54a784d19e501af0244c8ce692563cc0234952f8c59345968b0adc2713ef35eb

  • SHA512

    f75f0627bacd6d06a30b0d1b79103238c7f46fbc3bf9f2126516a0d27095c69ca5527fcbc637e7ab8ca05959ba6318fd37103f045784bfedc171c724a5f5e523

  • SSDEEP

    24576:F+SFQyRru2P6TW+/OMiFhTCRQwG6F5/xsSSBl76xPbdHURIcNTKarBI:BZubTWLb33s/xkl76FZUKaKarB

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 10 IoCs
  • Drops file in Windows directory 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\54a784d19e501af0244c8ce692563cc0234952f8c59345968b0adc2713ef35eb.exe
    "C:\Users\Admin\AppData\Local\Temp\54a784d19e501af0244c8ce692563cc0234952f8c59345968b0adc2713ef35eb.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\AppData\Local\Temp\KuEDijUF\54a784d19e501af244c8ce692563cc0234952f8c59345968b0adc2713ef35eb.exe
      "C:\Users\Admin\AppData\Local\Temp\KuEDijUF\54a784d19e501af244c8ce692563cc0234952f8c59345968b0adc2713ef35eb.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1788

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\KuEDijUF\54a784d19e501af244c8ce692563cc0234952f8c59345968b0adc2713ef35eb.exe
    Filesize

    1.7MB

    MD5

    da2134e6353843097558afa95868feb6

    SHA1

    32cf36075d1dc1dfa83cb190919717ef61b3ec0a

    SHA256

    cd7269d9b1b3178be645629577085ad41aa7ef63ce5b0a1d2cdcdd7a03c5297a

    SHA512

    bc8e93d73e5cec8ef07903d58c23a906a3e412d6416690c15474fd4c2ee580acbb4817f2731af71c51e4a2fd964dbc2ca140977e4ab946bd4d5eb68b1c89eb7e

  • \Users\Admin\AppData\Roaming\AVfcxUW\aKbCIg.dll
    Filesize

    869KB

    MD5

    b08638ba41452d3647409d91f19de5d3

    SHA1

    69a2138c312ad5146ff2f0ca0dde2f810837efda

    SHA256

    2378be302a89ef1c6f6e830d379fc05424e3e9d8b3b072889207499b715a0898

    SHA512

    593e64a63c5353e8e8fe179d033a35e5f4dfa5eee52d948fad3cd3c1440631cd5417e8412046345bba3e5a7abc1c5c3dfd4a0cc4836d6d92c7a3f77654f0b371

  • memory/1632-0-0x0000000000400000-0x0000000000536000-memory.dmp
    Filesize

    1.2MB

  • memory/1632-8-0x0000000002A60000-0x0000000002B96000-memory.dmp
    Filesize

    1.2MB

  • memory/1632-10-0x0000000000400000-0x0000000000536000-memory.dmp
    Filesize

    1.2MB

  • memory/1788-11-0x0000000000400000-0x0000000000536000-memory.dmp
    Filesize

    1.2MB

  • memory/1788-15-0x0000000000400000-0x0000000000536000-memory.dmp
    Filesize

    1.2MB

  • memory/1788-167-0x0000000003310000-0x0000000003498000-memory.dmp
    Filesize

    1.5MB

  • memory/1788-168-0x0000000000300000-0x0000000000303000-memory.dmp
    Filesize

    12KB