Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 03:27

General

  • Target

    cd92a293cbae54cbbf646d747d70905cc9e4d60dc42ee40d3044c138012df451.exe

  • Size

    120KB

  • MD5

    89e6e948d69c3bb0ec0e3711cae65952

  • SHA1

    ddeaa13e7d941447a9debb4b8e5f040778d92b15

  • SHA256

    cd92a293cbae54cbbf646d747d70905cc9e4d60dc42ee40d3044c138012df451

  • SHA512

    3c8ab0366c59c2b4904b45e857b14232ac0855b2864bccf2cfbc1cbfbab53d5957e8c401fae0b391159ab36ed09e03d8ec431f19530f377f71c5ac0bf71e2d38

  • SSDEEP

    3072:xGpbUpd1/l0izZF6yCenK2iGlefx8X1/:xGp+1pzZF44K3AAKX1

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 52 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cd92a293cbae54cbbf646d747d70905cc9e4d60dc42ee40d3044c138012df451.exe
    "C:\Users\Admin\AppData\Local\Temp\cd92a293cbae54cbbf646d747d70905cc9e4d60dc42ee40d3044c138012df451.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Users\Admin\luyof.exe
      "C:\Users\Admin\luyof.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2928

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\luyof.exe
    Filesize

    120KB

    MD5

    fe79f304d90384b475bfff8832918654

    SHA1

    e571031fc73448ebb03fab59ee256e1ba5b7d8b1

    SHA256

    2b0cb104ecfbf4943661005dc3748b3f0cfa7587516062c38a5197ae5ee43828

    SHA512

    a37cc3c95336a076c6fa0ff1f666799372c2c7c49629e3c09109e1b94eb5777876869447b5f62d5d80af588482794ed45eee4943bd963d545cd1d84c3d748368