Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-09-2024 02:27

General

  • Target

    DN.exe

  • Size

    684KB

  • MD5

    072a37259f30feae8d01456e3a7b84d2

  • SHA1

    d3c9d4fd95370cf6063010844673324d92811cec

  • SHA256

    d662f78e5e0c62cdc866836476cc59a0f26edd95d9e14fd2f246792c39f44096

  • SHA512

    e1933c1ae0221be707b2421b6b46b4664bcedb5df6eefa76429580ba354bfbfd987d4abfbaf1b0c089fe4c63fbbf8ba17c5462f882ed379d1be5eadd6efedf1e

  • SSDEEP

    12288:YYV6MorX7qzuC3QHO9FQVHPF51jgc4nD8PL1ekJwMDaXDA7515EWHYu2OYx/tZN:3BXu9HGaVH4D8TtZDSDA75kWH6j

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DN.exe
    "C:\Users\Admin\AppData\Local\Temp\DN.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\DN.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2116

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\adstipulator

    Filesize

    280KB

    MD5

    e0a2ebcf9ce03e4c26c1098269006f0f

    SHA1

    16f44233d84b023dd8214254a2e65eff384acdb2

    SHA256

    f262742afc9489a88376d8a668e8be4e2861380240f3119c1d6a8f56723056fa

    SHA512

    62f9e78e2c4969607e1b5c4721b78a7f19d936ce76dba141c562bf8680dc211628f3632bcea52683805a333a0207a23618d498ebe798216ce79f23058997b474

  • memory/2116-14-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2116-17-0x0000000000720000-0x0000000000A23000-memory.dmp

    Filesize

    3.0MB

  • memory/2116-18-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2116-19-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2268-0-0x0000000001280000-0x0000000001403000-memory.dmp

    Filesize

    1.5MB

  • memory/2268-13-0x0000000000FC0000-0x0000000000FC4000-memory.dmp

    Filesize

    16KB

  • memory/2268-16-0x0000000001280000-0x0000000001403000-memory.dmp

    Filesize

    1.5MB