Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    13-09-2024 02:44

General

  • Target

    d591e67ebd5433c9deeb27066da4bce0N.exe

  • Size

    468KB

  • MD5

    d591e67ebd5433c9deeb27066da4bce0

  • SHA1

    cd721be82f3d80daf925e9f5d8244c237f3aed95

  • SHA256

    442fd96236342f9e061551efecbbed0ab015ffafb750ccb02f98891813b22a60

  • SHA512

    5c05ff6567c34fd7159509d1a18db1e68dca501ce4c3a0c8f11a984821bb79738391017b140f57b9c8e052409bf9c500e60cd703c77f4e10a62d8d2aa1135cd7

  • SSDEEP

    6144:QR5YGq/6VOAFdljBt4vvB8oQUQ+NCIRlavBe:K0h8BYaRU9CQgv

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d591e67ebd5433c9deeb27066da4bce0N.exe
    "C:\Users\Admin\AppData\Local\Temp\d591e67ebd5433c9deeb27066da4bce0N.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Windows\Fluboa.exe
      C:\Windows\Fluboa.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of UnmapMainImage
      PID:2824

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Fluboa.exe

    Filesize

    468KB

    MD5

    d591e67ebd5433c9deeb27066da4bce0

    SHA1

    cd721be82f3d80daf925e9f5d8244c237f3aed95

    SHA256

    442fd96236342f9e061551efecbbed0ab015ffafb750ccb02f98891813b22a60

    SHA512

    5c05ff6567c34fd7159509d1a18db1e68dca501ce4c3a0c8f11a984821bb79738391017b140f57b9c8e052409bf9c500e60cd703c77f4e10a62d8d2aa1135cd7

  • C:\Windows\Tasks\{62C40AA6-4406-467a-A5A5-DFDF1B559B7A}.job

    Filesize

    346B

    MD5

    eccb40c4a7040eade13490043d929fab

    SHA1

    01ffc1f5ab5b1fdd48089c8320d8ada12c4d2f6c

    SHA256

    7b55959ecd4ba3eb5bd68f8c40ceb9faae7fa223146612577e2fd34bf99b0889

    SHA512

    554b89b56879ee3ef8f4ee3bf08dcbc011c4c2f62cb4f61aa867908b27c8f47e6d93ce72da24c5a564d15ed1d22fd0786c4e82ed4ccb74c53664ad7e9fbf86d1

  • memory/2096-46464-0x0000000000400000-0x0000000000477000-memory.dmp

    Filesize

    476KB

  • memory/2096-1-0x0000000000401000-0x0000000000402000-memory.dmp

    Filesize

    4KB

  • memory/2096-2-0x00000000002B0000-0x00000000002B1000-memory.dmp

    Filesize

    4KB

  • memory/2096-3-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2096-93180-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2096-12-0x0000000000370000-0x00000000003E7000-memory.dmp

    Filesize

    476KB

  • memory/2096-46468-0x0000000000401000-0x0000000000402000-memory.dmp

    Filesize

    4KB

  • memory/2096-0-0x0000000000400000-0x0000000000477000-memory.dmp

    Filesize

    476KB

  • memory/2824-28839-0x0000000000660000-0x0000000000760000-memory.dmp

    Filesize

    1024KB

  • memory/2824-28797-0x0000000000660000-0x0000000000760000-memory.dmp

    Filesize

    1024KB

  • memory/2824-28844-0x0000000000660000-0x0000000000760000-memory.dmp

    Filesize

    1024KB

  • memory/2824-28830-0x0000000000660000-0x0000000000760000-memory.dmp

    Filesize

    1024KB

  • memory/2824-28828-0x0000000000660000-0x0000000000760000-memory.dmp

    Filesize

    1024KB

  • memory/2824-28809-0x0000000000660000-0x0000000000760000-memory.dmp

    Filesize

    1024KB

  • memory/2824-28798-0x0000000000660000-0x0000000000760000-memory.dmp

    Filesize

    1024KB

  • memory/2824-46467-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2824-28833-0x0000000000660000-0x0000000000760000-memory.dmp

    Filesize

    1024KB

  • memory/2824-28822-0x0000000000660000-0x0000000000760000-memory.dmp

    Filesize

    1024KB

  • memory/2824-28810-0x0000000000660000-0x0000000000760000-memory.dmp

    Filesize

    1024KB

  • memory/2824-28796-0x0000000000660000-0x0000000000760000-memory.dmp

    Filesize

    1024KB

  • memory/2824-19-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2824-28843-0x0000000000660000-0x0000000000760000-memory.dmp

    Filesize

    1024KB

  • memory/2824-13-0x0000000000400000-0x0000000000477000-memory.dmp

    Filesize

    476KB