Analysis

  • max time kernel
    148s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    27-09-2024 20:48

General

  • Target

    3f5f7883f7341089d0c108381a72b141841b4ed6c8ba7f048a723e56ee7e7e18.exe

  • Size

    392KB

  • MD5

    c59a7a48ddbf4dfbff12dfcac552eaec

  • SHA1

    a65f82e74b208037cd3d8e43a4ad3ea94cb7fabc

  • SHA256

    3f5f7883f7341089d0c108381a72b141841b4ed6c8ba7f048a723e56ee7e7e18

  • SHA512

    cf33e7824ce3182f896588a2fb35e7e5f9543c1358d45ba3f655deafd866547ba4b2890d8240265615a8f312df3bfe671882bddb14732e4ed60a7333da4de449

  • SSDEEP

    6144:ySqjfrzexKJ04rDCKJ04rDC0J04rDC8J04rDCuP:2jKKjCKjC0jC8jC

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Enumerates connected drives 3 TTPs 42 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f5f7883f7341089d0c108381a72b141841b4ed6c8ba7f048a723e56ee7e7e18.exe
    "C:\Users\Admin\AppData\Local\Temp\3f5f7883f7341089d0c108381a72b141841b4ed6c8ba7f048a723e56ee7e7e18.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Program Files (x86)\Common Files\Microsoft Shared\explorer.exe
      "C:\Program Files (x86)\Common Files\Microsoft Shared\explorer.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Loads dropped DLL
      • Enumerates connected drives
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1980

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\8970.lnk

    Filesize

    449B

    MD5

    ae342318b288719168082ba3f26d8e33

    SHA1

    0464e616edc87b677de3e514a5e5baf696ac92ec

    SHA256

    331939a00efce9cab0dc7e690b7be7de0e3d2378f7ea48640bc80ead177332ec

    SHA512

    2e7d224df58bdc39395208fae51726c6d7eff76752c1fdc746da3294b159c1b6fbc9440354ff935c41b2d18d6734cfcc6c18fb726b78fc7d73d870a32cebda34

  • \Program Files (x86)\Common Files\microsoft shared\explorer.exe

    Filesize

    392KB

    MD5

    c59a7a48ddbf4dfbff12dfcac552eaec

    SHA1

    a65f82e74b208037cd3d8e43a4ad3ea94cb7fabc

    SHA256

    3f5f7883f7341089d0c108381a72b141841b4ed6c8ba7f048a723e56ee7e7e18

    SHA512

    cf33e7824ce3182f896588a2fb35e7e5f9543c1358d45ba3f655deafd866547ba4b2890d8240265615a8f312df3bfe671882bddb14732e4ed60a7333da4de449

  • \Program Files (x86)\Common Files\uiui8.dll

    Filesize

    17KB

    MD5

    90b1f2289c3121611de1b47a54803e38

    SHA1

    8c1a78e9e777072aa60c365feb94b4eaee93ee8a

    SHA256

    28267ad6e645fd72dcb1a218b709c85bcbe34ebb5468f9533b04ff34d7647e0c

    SHA512

    216423e0647d4e40df227cb1bc6b6efddd2e84f5e9a58048219d7e59ec61f46e43e5e47bc4ea4485ef7af6282052113b0e68b73655c3245ec48d826fb8d905d6

  • memory/1980-10-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/1980-38-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/1980-39-0x0000000000580000-0x000000000058B000-memory.dmp

    Filesize

    44KB

  • memory/2692-0-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2692-9-0x0000000002A10000-0x0000000002A72000-memory.dmp

    Filesize

    392KB

  • memory/2692-30-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB