Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 02:25

General

  • Target

    2e255b135e7d6b5689d00c77213d76ad7a81824398f1b6f896f708c7ff68dd26.exe

  • Size

    6.0MB

  • MD5

    27e0a52f211b07f18551d55337e0ccd6

  • SHA1

    439a358232c8dc04467a450530b3a191149684df

  • SHA256

    2e255b135e7d6b5689d00c77213d76ad7a81824398f1b6f896f708c7ff68dd26

  • SHA512

    2bd7cbc4062a2e69f8e8b877835e89ccbe15a05c2a712f435f8670c9f53a4bf70a6e867571a15abfb126483a36f559fd0c9c4c0a26cfe73aae5f001de8bc5465

  • SSDEEP

    196608:TwF0LLZedzOTbLAf0N0/0BykcAX6jmuyz7i8Bt:TacTbcftZAX6jPy68

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks system information in the registry 2 TTPs 2 IoCs

    System information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e255b135e7d6b5689d00c77213d76ad7a81824398f1b6f896f708c7ff68dd26.exe
    "C:\Users\Admin\AppData\Local\Temp\2e255b135e7d6b5689d00c77213d76ad7a81824398f1b6f896f708c7ff68dd26.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:396
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe /c set
      2⤵
        PID:3600
      • C:\Users\Admin\AppData\Local\Temp\~3723364304916740346~\sg.tmp
        7zG_exe x "C:\Users\Admin\AppData\Local\Temp\2e255b135e7d6b5689d00c77213d76ad7a81824398f1b6f896f708c7ff68dd26.exe" -y -aoa -o"C:\Users\Admin\AppData\Local\Temp\~6927167502316901144"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1896
      • C:\Users\Admin\AppData\Local\Temp\~6927167502316901144\DocBox.exe
        "C:\Users\Admin\AppData\Local\Temp\~6927167502316901144\DocBox.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks system information in the registry
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Enumerates system info in registry
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        PID:3236

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\~3723364304916740346~\sg.tmp

      Filesize

      715KB

      MD5

      7c4718943bd3f66ebdb47ccca72c7b1e

      SHA1

      f9edfaa7adb8fa528b2e61b2b251f18da10a6969

      SHA256

      4cc32d00338fc7b206a7c052297acf9ac304ae7de9d61a2475a116959c1524fc

      SHA512

      e18c40d646fa4948f90f7471da55489df431f255041ebb6dcef86346f91078c9b27894e27216a4b2fe2a1c5e501c7953c77893cf696930123d28a322d49e1516

    • C:\Users\Admin\AppData\Local\Temp\~6927167502316901144\DocBox.exe

      Filesize

      6.3MB

      MD5

      483caddd498fa1983428fd9f15afa4f2

      SHA1

      cbc0d77e01e3e6e8821a4e2e1764c086b8a725ab

      SHA256

      01aed8507b69d3e30a24ca7790ab868b1f7a50ea012bd822c685bedf241d9fd0

      SHA512

      d01d9ba04aef17e14f139bcdaec66146a413c58259f55f138bf2dc8f9705e45944d822f724d6f0e49ec1fea5607c5f1961b71673f11c48d5775ff2e299691e7e

    • C:\Users\Admin\AppData\Local\Temp\~6927167502316901144\libdocbox.dll

      Filesize

      6.2MB

      MD5

      ad3f7d20063342ca9cbb01c835e6a7c4

      SHA1

      e3bb16b16bb876f25491da6760ccb38912af1c5a

      SHA256

      c55976cde75bc886f7bae7a1c42fdb7b0a135bd5bba6d82db40cdfeb224bf3a0

      SHA512

      a702416f280756d98300da3cf31098a985c4e0f66c4140f640df08428fcd2b7c0ca3dd26a1fef138ca1c71acc9bbc8adeb7f24260a794f71675da62f8718d124

    • memory/396-0-0x0000000000400000-0x0000000000588000-memory.dmp

      Filesize

      1.5MB

    • memory/396-224-0x0000000000400000-0x0000000000588000-memory.dmp

      Filesize

      1.5MB