Analysis

  • max time kernel
    149s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 23:14

General

  • Target

    75eaf5c8260a8f8e1b16fecef6986da01317706960731a933ced12004ecac28f.exe

  • Size

    499KB

  • MD5

    92c94a2e7e55edc147a214ad4588d9bd

  • SHA1

    e7d1e09d87493d24ed07348c5b70213f96141477

  • SHA256

    75eaf5c8260a8f8e1b16fecef6986da01317706960731a933ced12004ecac28f

  • SHA512

    9604b4e7b5b52cbc4be2c444c681177be46a4f371eca86f9f62ecb16c883836b827478fa91a08eb394e4fa6cdc43663823d51b4236d1db945b69204fea258d77

  • SSDEEP

    12288:DP+PS9sKVyY3EcmIopMbv1OcEtxqZW/JJm:T930Ydbbv1Ktxqc/zm

Score
9/10
upx

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 8 IoCs
  • Drops file in Drivers directory 60 IoCs
  • Manipulates Digital Signatures 2 IoCs

    Attackers can apply techniques such as modifying certain DLL exports to make their binary seem valid.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Blocklisted process makes network request 2 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 26 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 55 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\75eaf5c8260a8f8e1b16fecef6986da01317706960731a933ced12004ecac28f.exe
    "C:\Users\Admin\AppData\Local\Temp\75eaf5c8260a8f8e1b16fecef6986da01317706960731a933ced12004ecac28f.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\System32\msiexec.exe" /i "C:\Windows\AE 0124 BE.msi"
      2⤵
      • Blocklisted process makes network request
      • Enumerates connected drives
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:2304
    • C:\Windows\SysWOW64\drivers\winlogon.exe
      "C:\Windows\System32\drivers\winlogon.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops autorun.inf file
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2448
      • C:\Windows\AE 0124 BE.exe
        "C:\Windows\AE 0124 BE.exe"
        3⤵
        • Drops file in Drivers directory
        • Manipulates Digital Signatures
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops desktop.ini file(s)
        • Drops autorun.inf file
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2692
        • C:\Windows\SysWOW64\drivers\winlogon.exe
          "C:\Windows\System32\drivers\winlogon.exe"
          4⤵
          • Drops file in Drivers directory
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:1924
      • C:\Windows\SysWOW64\drivers\winlogon.exe
        "C:\Windows\System32\drivers\winlogon.exe"
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:2044
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2392
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3028
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000584" "00000000000005A0"
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:1432

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7e79cc36a6b29bb2e3ad99ba9eaf0f43

    SHA1

    ee9d194ca04e8d5504f121d1e158b977f93cbc23

    SHA256

    de11b4de2cdabd93de999a21466b73e657def939115a1c07ade17fade9a69445

    SHA512

    799733ee0946bea8c26cbe7a084f18e909b1a8aa9e7c2f6974708eca823f0d0b508a5823ce550763519c810ee13b14a13078d30da07df2d754b57c922d045fb6

  • C:\Users\Admin\AppData\Local\Temp\CabBB6.tmp

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarBC9.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Windows\AE 0124 BE.msi

    Filesize

    499KB

    MD5

    5488dae01395f67fac4cc5b650d29af4

    SHA1

    4c46039c665c1ef90fdd2d10dc06d368ef61c426

    SHA256

    7c1699adc8e08463a286134b9933acdeb6e16f7e66561a741f6f939e1a4b3f2d

    SHA512

    6451a0fecc1f6a2989d9ac153e16c7ac2972fa89b1079f130dbf7a70ade882d3da91d9f09324d5152d46716a276361af74a91d086f854ec221cded4085a1a898

  • C:\Windows\Msvbvm60.dll

    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • \??\c:\B1uv3nth3x1.diz

    Filesize

    21B

    MD5

    9cceaa243c5d161e1ce41c7dad1903dd

    SHA1

    e3da72675df53fffa781d4377d1d62116eafb35b

    SHA256

    814649b436ea43dd2abb99693e06019d4079ee74d02a0395913add0ba92d0189

    SHA512

    af9b75dc9a0b39d12d48bf6d40eb7d778eb9dd976302792271d8d4245a916027cf4e705d6cd7a5e6582ba94953346f291122f27d377b2c1a86e45f49e92efb5b

  • \Windows\SysWOW64\drivers\winlogon.exe

    Filesize

    94KB

    MD5

    66c1becfa8eb4961497533723a4347f3

    SHA1

    f99920edf4f752d74d2f12fc590332582dc1d263

    SHA256

    9cee25f2e8aabbb2262d81a1800503221624f1636a43a580dfdd0a863eb2c00b

    SHA512

    665fd01649986de6d31b3301b9c88dada2b0677a7474e5e9001a2c67735237a110d372f71da766822411eb922ae76eab69a56118155bfb595e617066e6c8678f

  • memory/1616-66-0x0000000004780000-0x000000000478B000-memory.dmp

    Filesize

    44KB

  • memory/1616-194-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1616-65-0x0000000004780000-0x000000000478B000-memory.dmp

    Filesize

    44KB

  • memory/1616-13-0x0000000003AA0000-0x000000000455A000-memory.dmp

    Filesize

    10.7MB

  • memory/1616-0-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2044-167-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2448-110-0x0000000000740000-0x000000000074B000-memory.dmp

    Filesize

    44KB

  • memory/2448-121-0x0000000003490000-0x0000000003F4A000-memory.dmp

    Filesize

    10.7MB

  • memory/2448-145-0x00000000044A0000-0x00000000044AB000-memory.dmp

    Filesize

    44KB

  • memory/2448-144-0x00000000044A0000-0x00000000044AB000-memory.dmp

    Filesize

    44KB

  • memory/2448-614-0x0000000000740000-0x000000000074B000-memory.dmp

    Filesize

    44KB

  • memory/2448-109-0x0000000000740000-0x000000000074B000-memory.dmp

    Filesize

    44KB

  • memory/2448-615-0x0000000000740000-0x000000000074B000-memory.dmp

    Filesize

    44KB

  • memory/2448-67-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2448-604-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2692-133-0x00000000030C0000-0x0000000003B7A000-memory.dmp

    Filesize

    10.7MB

  • memory/2692-224-0x0000000072940000-0x0000000072A93000-memory.dmp

    Filesize

    1.3MB

  • memory/2692-616-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2692-162-0x0000000004640000-0x000000000464B000-memory.dmp

    Filesize

    44KB

  • memory/2692-163-0x0000000004640000-0x000000000464B000-memory.dmp

    Filesize

    44KB

  • memory/2692-618-0x0000000004640000-0x000000000464B000-memory.dmp

    Filesize

    44KB

  • memory/2692-639-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2692-638-0x0000000072940000-0x0000000072A93000-memory.dmp

    Filesize

    1.3MB