Analysis

  • max time kernel
    146s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-07-2024 09:54

General

  • Target

    Tftpd64-4.64-setup.exe

  • Size

    633KB

  • MD5

    044cc568b52ce2e65eb82d3d3b7ffa2f

  • SHA1

    e53df45b9994f7d02b48b0e002d5e06f00535bc6

  • SHA256

    525a2eb43f2a4c702213723541335dc0391b42a01177e1faf5873e0cb7540ce0

  • SHA512

    1ee71ba4ba71faf0f1bc4fc4b3f5292ffef6cfa19d08b169534260daaf2bf99960db364382039f45fb17e44295d9c2473a747779a21cb35375666c08af3ed4be

  • SSDEEP

    12288:slKyxovP4Jw+ULNC0IVfG5IAeKPOFwTM84qpcy+qtv2tSoTqLQby4q:sMyavP4Jhg7IWWFA4qphN28o+LQe4q

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Tftpd64-4.64-setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Tftpd64-4.64-setup.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4416
    • C:\Program Files\Tftpd64\Tftpd64.exe
      "C:\Program Files\Tftpd64\Tftpd64.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1188

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Tftpd64\Tftpd32.ini
    Filesize

    616B

    MD5

    c973075d00b0bf2d5c4cb18155ad92fb

    SHA1

    0b1d0a6c40da12b81e6bab942a6631f19e18f1fc

    SHA256

    0c00cbdae4e3f2f430ca803e2e08bb3cbba4e83cf9024dbb64da212b8034e60d

    SHA512

    b987aa69a90fc14d0c4e7ebcd7db6a3c9580f705ce6753104163017975b4e8a1f09c302123c83421943e33a591b509f8edc398a00fe4932132d32c169db34fc9

  • C:\Program Files\Tftpd64\tftpd64.exe
    Filesize

    383KB

    MD5

    3c1e3215acc69f06f044802ed4695333

    SHA1

    ea34a6bad04bc5a1fcb494668347cd302557f327

    SHA256

    34de53b43c32e3ed5231a57683103acad1aebeef08309cf8e770c27acc90e4e7

    SHA512

    82ed2edbb7286aac00b946f7f4c79e59079994fe8385e961abd1291440fdf26e14c724943eaabebb517e921ece4b384b9d50905898d71f2efaa427be7082d2d0