Analysis

  • max time kernel
    13s
  • max time network
    20s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2024 10:05

General

  • Target

    VC52_ESET_IDInfo.exe

  • Size

    369KB

  • MD5

    c3a37410978d749cf67c9eac82781bee

  • SHA1

    d89d387f2076d64318cf55d7293e3b1e8bd700f2

  • SHA256

    585c2a9f8e6db84bd41fc6e52109caeb7b7b06a02ffc29f77e9822d4a1a5eb75

  • SHA512

    3f2d3acc9113816b4eb52e307a6d3b200622bb8f7b9aedea310f39d026f751ffe9a2a1df126518ce189c9a86f2f53bfa6a52a95892a68615788846861fd7b34f

  • SSDEEP

    6144:rjn325g9LcO04S629EzDTZvxVK9tQo1QhE62pJlaG1k:rj3229A5629EzXZvx89tQK+RSa/

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VC52_ESET_IDInfo.exe
    "C:\Users\Admin\AppData\Local\Temp\VC52_ESET_IDInfo.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Windows\SysWOW64\notepad.exe
      notepad.exe 本机ESET_ID信息.txt
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2984

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\本机ESET_ID信息.txt

    Filesize

    233B

    MD5

    70cc4460d43585d418b1e53ad08f0223

    SHA1

    2d5f7841684dcd1e43e86ba5aa7c1a997d38f15a

    SHA256

    35d881f6865078e28fe90cf9f4a4194cceec6ee17dfdbaac1f3d5ddbb5b3ef2c

    SHA512

    6684991a2e5a9af0a881c1251cc280b7fda42d4aa7404674fb9aaad50ce383f9b136a20db16333f627919e5d2646936a05f1e42420e3c154660f378e86831ed2

  • memory/2776-0-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/2776-3-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB