Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    15-07-2024 10:20

General

  • Target

    UB Downloads 12.6.24/UB Downloads 12.6.24/UB Downloads/Unlock All/nRi28Wtqb1.exe

  • Size

    5.6MB

  • MD5

    872b0fa8c0306040f181d08c5d7a252b

  • SHA1

    a08cf74361c96aa4d7e4503af6563c63b95f1973

  • SHA256

    3a5576c4e7d9ed56cc295fea24ef0fa68cf4235dfefa434caa32015887e757c3

  • SHA512

    23d8610ac8bfcb68695b652dd8d35edcc5f17994c90966ef0cabf11489d983cc852dd8e6d36ec85c78ec6f63cb6a7b21238a6d9687494f3ef99bc7ca86a4a277

  • SSDEEP

    98304:GRx4heu/+/tswG+PJPigEtVTH41ZE6HqM/aZeOO4wZivrH/LXmfI1ZWQpy:GL4gy+/tbG+PJa3txT6KKaLbwZivrjdJ

Score
5/10

Malware Config

Signatures

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\UB Downloads 12.6.24\UB Downloads 12.6.24\UB Downloads\Unlock All\nRi28Wtqb1.exe
    "C:\Users\Admin\AppData\Local\Temp\UB Downloads 12.6.24\UB Downloads 12.6.24\UB Downloads\Unlock All\nRi28Wtqb1.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\UB Downloads 12.6.24\UB Downloads 12.6.24\UB Downloads\Unlock All\nRi28Wtqb1.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2596
      • C:\Windows\system32\certutil.exe
        certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\UB Downloads 12.6.24\UB Downloads 12.6.24\UB Downloads\Unlock All\nRi28Wtqb1.exe" MD5
        3⤵
          PID:2868
        • C:\Windows\system32\find.exe
          find /i /v "md5"
          3⤵
            PID:2880
          • C:\Windows\system32\find.exe
            find /i /v "certutil"
            3⤵
              PID:2748
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c CLS
            2⤵
              PID:2592

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/2692-7-0x000000013FA08000-0x000000013FDA5000-memory.dmp

            Filesize

            3.6MB

          • memory/2692-4-0x0000000077AF0000-0x0000000077AF2000-memory.dmp

            Filesize

            8KB

          • memory/2692-2-0x0000000077AF0000-0x0000000077AF2000-memory.dmp

            Filesize

            8KB

          • memory/2692-10-0x000000013F970000-0x000000014033D000-memory.dmp

            Filesize

            9.8MB

          • memory/2692-0-0x0000000077AF0000-0x0000000077AF2000-memory.dmp

            Filesize

            8KB

          • memory/2692-11-0x000000013FA08000-0x000000013FDA5000-memory.dmp

            Filesize

            3.6MB

          • memory/2692-12-0x000000013F970000-0x000000014033D000-memory.dmp

            Filesize

            9.8MB