Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 16:53

General

  • Target

    Сведения о пом__fdp.exe

  • Size

    9.5MB

  • MD5

    91dd0fecfd1349a5c433f52ccc428c65

  • SHA1

    bda77717dc280f402c2c030618e5190c4c50e946

  • SHA256

    1836db6fc52bc016c35734454f0fd00bf1691568a2769b98f4d3f267772e88a3

  • SHA512

    9e6790795204032bac12592def5ba378114a73b736aa009eb20f0560daa2a2accc032aaf37ed0f2fe7a82bf2167a36beddafd9115aca67e397483a98ddede961

  • SSDEEP

    196608:Hp/2a6Ma9pbqnQu4DgefPsPqMThkeXks24GZD2miymVo:RWMa9pLDnfPsPpWeXkzIm4o

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Сведения о пом__fdp.exe
    "C:\Users\Admin\AppData\Local\Temp\Сведения о пом__fdp.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Meow_meow.docx"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2592
      • C:\Windows\SysWOW64\attrib.exe
        "C:\Windows\System32\attrib.exe" +h +s mm.exe
        2⤵
        • Views/modifies file attributes
        PID:2056
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\mm.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\mm.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2312
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\mm.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\mm.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1000

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Modify Registry

    1
    T1112

    Hide Artifacts

    1
    T1564

    Hidden Files and Directories

    1
    T1564.001

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Meow_meow.docx
      Filesize

      16KB

      MD5

      2973f78c3cd75a24c8736b78c77e2674

      SHA1

      1ea0ebcd20d512fee1f7eddafc433b659bfeaaa6

      SHA256

      3f41aa9facf70bd0bb1d1af8af383420660ebddb425025f8d29fdefb572749f3

      SHA512

      3567d32f8152bd148700f8ef28596a2a515fc0aad6f25349c1ba34cccf6501d3289a22e613abb0f43417c3792514b95d7db63949a6d6c4a582a8710b17646a4b

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\mm.exe
      Filesize

      9.3MB

      MD5

      4c2774d2c1ce1416b5fc598297ea4a31

      SHA1

      46d2055067b574cdc737a0ba8ac3c41175a76de8

      SHA256

      1dd4a6d221601754cf3e1eea251e9f134cdaac4c47fefa42d5f16e5534103509

      SHA512

      7c8c2a7b10e300cb9728f8624eb00aadd54e1ba4022919d1af0cd11a23baf54f8d6fd019e424c2e7e4d1adb417870cb5c41ece7521f0d00ab9b127ecbe7d8f27

    • C:\Users\Admin\AppData\Local\Temp\_MEI23122\python311.dll
      Filesize

      5.0MB

      MD5

      5647d6d69590479c82f7dbad58a22314

      SHA1

      73592f46fd6cad0231c59b18858504a0faf1f11d

      SHA256

      6c3a89794cd4cfe691e6396ce3058d7b033b452c1103e8560e15ba058d4d1d04

      SHA512

      5c36927cd8ab59b0453af83f64dfe9b3e15eeaeecd97055c4aa9a30cf69c062f826f65fc2b0e7a910462deaee3613a17ecdf02b1715f7e04867a055f5790575d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      dfcf5cf0cfc16ad9fb808b801c572832

      SHA1

      04387f0251f248fda1deb7a7d7b5ae4a39d00b49

      SHA256

      51b069b11a4d55efb2d545e6d3b7755e24c22f2b86c1f10ad1abe61d8d674327

      SHA512

      4c3d9bb189b18aec89c6b6122f8524641c59c49fa2f35e99bdf1d1d20764be4750e2216c467aa2df03adef195690e1176cca51a39e695635adc6c9065ce6da51

    • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/2832-4-0x000000002FA01000-0x000000002FA02000-memory.dmp
      Filesize

      4KB

    • memory/2832-5-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2832-6-0x00000000719CD000-0x00000000719D8000-memory.dmp
      Filesize

      44KB

    • memory/2832-25-0x00000000719CD000-0x00000000719D8000-memory.dmp
      Filesize

      44KB

    • memory/2832-46-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB