Analysis

  • max time kernel
    117s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/11/2024, 19:09

General

  • Target

    3aa51a1301c959c76d2d0502b1c82f274365ba8044891e879cb04f9db76839e2.exe

  • Size

    93KB

  • MD5

    a35fb3db2a4c592b19db3f8ac2f64bbc

  • SHA1

    c3941549e5bc214fe8014b0b1ba4d25158a2530e

  • SHA256

    3aa51a1301c959c76d2d0502b1c82f274365ba8044891e879cb04f9db76839e2

  • SHA512

    09513f52a128783e72f03819f50145ddc929254021737612922b1859de943a99ccaab2097f2382043c09b19eca99d8725a2143e1cc4ca80e7adaf6be388092f7

  • SSDEEP

    1536:XEZFdJ1sQMwurs+p59VK1DAcwBGTHQk/TYNyZO6ZK+/e2roQLKtUNj81h9:srTMw2npL0VpxZDm2rZG4yh9

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 6 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 19 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3aa51a1301c959c76d2d0502b1c82f274365ba8044891e879cb04f9db76839e2.exe
    "C:\Users\Admin\AppData\Local\Temp\3aa51a1301c959c76d2d0502b1c82f274365ba8044891e879cb04f9db76839e2.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Windows\system\cmpku.exe
      C:\Windows\system\cmpku.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops autorun.inf file
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5028
      • C:\Windows\system\cmpku.exe
        C:\Windows\system\cmpku.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:5000

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\System\mainsv.exe

    Filesize

    93KB

    MD5

    a35fb3db2a4c592b19db3f8ac2f64bbc

    SHA1

    c3941549e5bc214fe8014b0b1ba4d25158a2530e

    SHA256

    3aa51a1301c959c76d2d0502b1c82f274365ba8044891e879cb04f9db76839e2

    SHA512

    09513f52a128783e72f03819f50145ddc929254021737612922b1859de943a99ccaab2097f2382043c09b19eca99d8725a2143e1cc4ca80e7adaf6be388092f7

  • F:\autorun.inf

    Filesize

    31B

    MD5

    eefb9ce493df51d7e13df5ba2c6cbdc4

    SHA1

    259565dd79e23a38931d3533b39cbfeeddeedc01

    SHA256

    f8e229a505c434c07def9f5d5982c060fd29a445a887499893059a1f47747549

    SHA512

    23f17169b06d18b6828462354fb586cbff7307a66598c2a888813d18a5eb24d504a89b73fd0c28e2e7c35cedb53c64faa39263f726eff28fc5b09477b5fa31f7

  • memory/2184-0-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2184-31-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/5000-25-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/5000-30-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/5028-39-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/5028-32-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/5028-47-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/5028-55-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/5028-64-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/5028-72-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/5028-80-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/5028-89-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/5028-97-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB