Analysis
-
max time kernel
121s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
31/05/2024, 06:29
Static task
static1
Behavioral task
behavioral1
Sample
43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe
Resource
win10v2004-20240508-en
General
-
Target
43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe
-
Size
350KB
-
MD5
2ca90a883f3db6d96bc5722be2fb8bc2
-
SHA1
0e8c787283fa2c046f388ef0c5fa215541a97043
-
SHA256
43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792
-
SHA512
c87f815182108f62fffd502d590284ae3f0f4c6dabc823271da87dbe5f54c843eb65cc690314e0ac10188b3e43c258ace549567fe7380b4d217c2befbcde3c74
-
SSDEEP
6144:9yAIPCuAZOXWUVg1XN5MC81xSNmG+f0bwu/WekQTp4Aum1:9MPCuAZOXRu1zMd1xaH+f0bn/Wexp4AJ
Malware Config
Extracted
C:\iHpE7aGA3.README.txt
https://github.com/uTox/uTox/releases/download/v0.18.1/utox_x86_64.exe
Signatures
-
Renames multiple (336) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 1604 2CDA.tmp -
Executes dropped EXE 1 IoCs
pid Process 1604 2CDA.tmp -
Loads dropped DLL 1 IoCs
pid Process 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2248906074-2862704502-246302768-1000\desktop.ini 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2248906074-2862704502-246302768-1000\desktop.ini 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1604 2CDA.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 1604 2CDA.tmp 1604 2CDA.tmp 1604 2CDA.tmp 1604 2CDA.tmp 1604 2CDA.tmp 1604 2CDA.tmp 1604 2CDA.tmp 1604 2CDA.tmp 1604 2CDA.tmp 1604 2CDA.tmp 1604 2CDA.tmp 1604 2CDA.tmp 1604 2CDA.tmp 1604 2CDA.tmp 1604 2CDA.tmp 1604 2CDA.tmp 1604 2CDA.tmp 1604 2CDA.tmp 1604 2CDA.tmp 1604 2CDA.tmp 1604 2CDA.tmp 1604 2CDA.tmp 1604 2CDA.tmp 1604 2CDA.tmp 1604 2CDA.tmp 1604 2CDA.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeBackupPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeDebugPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: 36 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeImpersonatePrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeIncBasePriorityPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeIncreaseQuotaPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: 33 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeManageVolumePrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeProfSingleProcessPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeRestorePrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeSecurityPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeSystemProfilePrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeTakeOwnershipPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeShutdownPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeDebugPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeBackupPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeBackupPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeSecurityPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeSecurityPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeBackupPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeBackupPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeSecurityPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeSecurityPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeBackupPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeBackupPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeSecurityPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeSecurityPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeBackupPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeBackupPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeSecurityPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeSecurityPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeBackupPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeBackupPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeSecurityPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeSecurityPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeBackupPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeBackupPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeSecurityPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeSecurityPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeBackupPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeBackupPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeSecurityPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeSecurityPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeBackupPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeBackupPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeSecurityPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeSecurityPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeBackupPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeBackupPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeSecurityPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeSecurityPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeBackupPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeBackupPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeSecurityPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeSecurityPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeBackupPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeBackupPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeSecurityPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeSecurityPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeBackupPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeBackupPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeSecurityPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe Token: SeSecurityPrivilege 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2160 wrote to memory of 1604 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe 30 PID 2160 wrote to memory of 1604 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe 30 PID 2160 wrote to memory of 1604 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe 30 PID 2160 wrote to memory of 1604 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe 30 PID 2160 wrote to memory of 1604 2160 43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe 30 PID 1604 wrote to memory of 2932 1604 2CDA.tmp 31 PID 1604 wrote to memory of 2932 1604 2CDA.tmp 31 PID 1604 wrote to memory of 2932 1604 2CDA.tmp 31 PID 1604 wrote to memory of 2932 1604 2CDA.tmp 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe"C:\Users\Admin\AppData\Local\Temp\43a500e327fa47db6e1ee241b553c46bea58f6ba143d38af8b006051e8952792.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\ProgramData\2CDA.tmp"C:\ProgramData\2CDA.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\2CDA.tmp >> NUL3⤵PID:2932
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1481⤵PID:1248
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5e9d2d16c5f31c2ffb978680cd1496669
SHA13d85bc7cf303965189748fdedbf139eea33a9bf6
SHA2562f00107621e0e985dc63d94f86612e01036c11a527c206234627605271460f07
SHA512ab342ab6bba098c2752b37a1971ba465de2dfe072f691d02e51f4f939ba0d488cf08b68d71a000024436031bed84d65a26c9cd3a517829178426886af41e3453
-
C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
Filesize350KB
MD508c19a6cdde845b27c2c88196d86186b
SHA1985de319dce1642e08ba94a04bc84bfab8012552
SHA25629675e76d59f64df92f7101e77d689f8b86360bd9e179e6141b4275169df117b
SHA5127d4072b5ed7e6bd69a9f886cacae7fbbff37966fb9fd9040027708db68994c709f5eae8a0ea10cfa3688f9d47bc7aa3f6d5eacdde66af09b0b979b93c1bbe659
-
Filesize
1KB
MD5481f6946b253bb263007b53a2010c7a4
SHA1fd65cc5ebca40e832d31601e4304e0e1e2f5ea89
SHA25634b4b51dc57d0cd622e0c06811701b615d01a85f8c3bc41f13ce9304b99398f7
SHA512a6e1f48429fb3649180ae94a3f826684b16d1db9dfc699048185182049fc7058e517e3583474b1124bfa4425057633967ec07213fb02af9481a5cf8a0ba1aa98
-
Filesize
129B
MD5dacbc28a9cb939d43a36421a9a3a6f38
SHA1eaa9908f9aa5aeb9977d6f1c5e4b47610d04e6d5
SHA256897f6095c0f01b80e406fa037b59e31aca8f5317eb1b97a84bededd51d9f3033
SHA512614aacce9663373f200dfda9a2bba1e5f469859043901adb253274df4dacaba4cc3f7a59c4460b543bccb8de992ebbef236b1355ea7ee3c28a4315b10e1d31c4
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf