Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-05-2024 12:30

General

  • Target

    Windows Program.exe

  • Size

    356KB

  • MD5

    470c1aaa600dfd81af4cfb23bee7490c

  • SHA1

    17cc0969b22f293b9bab656da3c9e4e4f6a3dbd0

  • SHA256

    438c6c0291603bd92a66731abcf32e478dc19093c1c0f3c75ee5117192913809

  • SHA512

    9a9927ce72abab495474fcc153dc65fcbe15f46cd08e03e892f05b1ad2025d80301b40cf922fee9bbfb4cc2aeffe867a772bc381c1694289e13cf1fde591fbee

  • SSDEEP

    6144:nuIlWqB+ihabs7Ch9KwyF5LeLodp2D1Mmakda0qLT/yXiJxKM0Z:u6Wq4aaE6KwyF5L0Y2D1PqLB6Z

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 14 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Windows Program.exe
    "C:\Users\Admin\AppData\Local\Temp\Windows Program.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:556
    • C:\Windows\SysWOW64\WSCript.exe
      WSCript C:\Users\Admin\AppData\Local\Temp\DNLEWE.vbs
      2⤵
        PID:2232

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\DNLEWE.vbs
      Filesize

      850B

      MD5

      59ccb6ffd3155d4e1e16509c1d2b424b

      SHA1

      c4b3aaa2e1f972aa6f1ae4a1543452d93bf1491c

      SHA256

      ba844c991f9fc79f240573cf20e975ac60ae70adc4f45298059e53474df49d1c

      SHA512

      8b1f99c486b756305dc3480182e2b6a37454e156050da9a3e2ff21ce131e7a34a3ebe740f7f07ed17e79e79a5ddf4213e509d009391d69c317b643b5f183b053

    • memory/556-22-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/556-23-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/556-16-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/556-17-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/556-18-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/556-19-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/556-15-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/556-0-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/556-21-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/556-24-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/556-25-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/556-26-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/556-27-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/556-28-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/556-29-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB