Analysis

  • max time kernel
    122s
  • max time network
    73s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-08-2024 13:34

General

  • Target

    Tftpd64-4.64-setup.exe

  • Size

    633KB

  • MD5

    044cc568b52ce2e65eb82d3d3b7ffa2f

  • SHA1

    e53df45b9994f7d02b48b0e002d5e06f00535bc6

  • SHA256

    525a2eb43f2a4c702213723541335dc0391b42a01177e1faf5873e0cb7540ce0

  • SHA512

    1ee71ba4ba71faf0f1bc4fc4b3f5292ffef6cfa19d08b169534260daaf2bf99960db364382039f45fb17e44295d9c2473a747779a21cb35375666c08af3ed4be

  • SSDEEP

    12288:slKyxovP4Jw+ULNC0IVfG5IAeKPOFwTM84qpcy+qtv2tSoTqLQby4q:sMyavP4Jhg7IWWFA4qphN28o+LQe4q

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Tftpd64-4.64-setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Tftpd64-4.64-setup.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Program Files\Tftpd64\Tftpd64.exe
      "C:\Program Files\Tftpd64\Tftpd64.exe"
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2984
  • C:\Program Files\Tftpd64\tftpd64.exe
    "C:\Program Files\Tftpd64\tftpd64.exe"
    1⤵
    • Executes dropped EXE
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2728
    • C:\Windows\explorer.exe
      explorer.exe "C:\Program Files\Tftpd64\"
      2⤵
        PID:2980
      • C:\Windows\explorer.exe
        explorer.exe "C:\Program Files\Tftpd64\"
        2⤵
          PID:4704
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        PID:3556
      • C:\Windows\System32\rundll32.exe
        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
        1⤵
          PID:4268
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
          1⤵
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1436
          • C:\Program Files\Tftpd64\tftpd64.exe
            "C:\Program Files\Tftpd64\tftpd64.exe"
            2⤵
            • Executes dropped EXE
            PID:4584

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Tftpd64\Tftpd32.ini
          Filesize

          616B

          MD5

          c973075d00b0bf2d5c4cb18155ad92fb

          SHA1

          0b1d0a6c40da12b81e6bab942a6631f19e18f1fc

          SHA256

          0c00cbdae4e3f2f430ca803e2e08bb3cbba4e83cf9024dbb64da212b8034e60d

          SHA512

          b987aa69a90fc14d0c4e7ebcd7db6a3c9580f705ce6753104163017975b4e8a1f09c302123c83421943e33a591b509f8edc398a00fe4932132d32c169db34fc9

        • C:\Program Files\Tftpd64\tftpd64.exe
          Filesize

          383KB

          MD5

          3c1e3215acc69f06f044802ed4695333

          SHA1

          ea34a6bad04bc5a1fcb494668347cd302557f327

          SHA256

          34de53b43c32e3ed5231a57683103acad1aebeef08309cf8e770c27acc90e4e7

          SHA512

          82ed2edbb7286aac00b946f7f4c79e59079994fe8385e961abd1291440fdf26e14c724943eaabebb517e921ece4b384b9d50905898d71f2efaa427be7082d2d0

        • C:\Program Files\Tftpd64\uninstall.exe
          Filesize

          37KB

          MD5

          078daf9669ef12a368f1aed5a21b1cd1

          SHA1

          fc4d9a58d42089d6e7c42f45b92d87f978958dea

          SHA256

          0a91e2fab1de979c8bd0816c5a709deb7bdb80a198c9163d58a5ce377607fb9d

          SHA512

          7a18dcf41e30278cc1348c51ad904f9024dd431c48faa576484f8b189e53bccffade0a94563d0bf76fb07a0cbdc6033dec95ec8f1ad59c32518967b8d59df30d