Analysis

  • max time kernel
    120s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 20:29

General

  • Target

    889d3776978955b20091c642ccdfdee2843e0e9d08d4558bc08355d4469795aaN.exe

  • Size

    346KB

  • MD5

    fb3976aa1f8c95f62ef0e1b1cf9a4db0

  • SHA1

    98d8c6acfcba0229be3870ed481549007af90df5

  • SHA256

    889d3776978955b20091c642ccdfdee2843e0e9d08d4558bc08355d4469795aa

  • SHA512

    f9ff48aa1cdfd5a18281066555dc19a9e4629f82aa2ac626891596afa35a1eb7e6cf1b1d3fb18e08a554c7db3b42cc7cddde9bd78f51757e2d06e197af0e8c04

  • SSDEEP

    6144:8uIlWqB+ihabs7Ch9KwyF5LeLodp2D1Mmakda0qLqIYhuIlWqB6:X6Wq4aaE6KwyF5L0Y2D1PqLb6Wqo

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\889d3776978955b20091c642ccdfdee2843e0e9d08d4558bc08355d4469795aaN.exe
    "C:\Users\Admin\AppData\Local\Temp\889d3776978955b20091c642ccdfdee2843e0e9d08d4558bc08355d4469795aaN.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Windows\svhost.exe
      C:\Windows\svhost.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1928

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Documents and Settings.exe

    Filesize

    346KB

    MD5

    a64fd251171d302b4bd0a8606216a474

    SHA1

    9a85f7d9a5a950388ea16bc099b379405260ad94

    SHA256

    e10d7d896d9de52d95e604397f9f152e8ec23a23dbdc6b676ca48f94343da84c

    SHA512

    084115f38a23e2e388e4ad30eaedb0821cf9c7e7c33210afa5637566c24469afe5bb97b438da37940f106486bfee3395f1153a1d7428e8ded6ddfcc498dc3ec2

  • C:\Windows\Driver.db

    Filesize

    82B

    MD5

    c2d2dc50dca8a2bfdc8e2d59dfa5796d

    SHA1

    7a6150fc53244e28d1bcea437c0c9d276c41ccad

    SHA256

    b2d38b3f122cfcf3cecabf0dfe2ab9c4182416d6961ae43f1eebee489cf3c960

    SHA512

    6cfdd08729de9ee9d1f5d8fcd859144d32ddc0a9e7074202a7d03d3795bdf0027a074a6aa54f451d4166024c134b27c55c7142170e64d979d86c13801f937ce4

  • C:\Windows\svhost.exe

    Filesize

    346KB

    MD5

    2290022b25e763bfc8198d7668171fd1

    SHA1

    f3eb9b10da705f9ef6c6176fbeba431e3f28a484

    SHA256

    b940be9d55e2a7faf4bec9b6df34e653a9d696d2a73b5f6f705b983f265b8deb

    SHA512

    a2810e369a6ec866856566f430082aa7a13628207598065e887e54e7ba0aa46bc56576550d82453a79d0602f7ffa50172aba2f394888263cffee743fe1aed3f5

  • memory/1352-0-0x0000000000400000-0x0000000000523000-memory.dmp

    Filesize

    1.1MB

  • memory/1352-5-0x0000000003240000-0x0000000003363000-memory.dmp

    Filesize

    1.1MB

  • memory/1352-797-0x0000000000400000-0x0000000000523000-memory.dmp

    Filesize

    1.1MB

  • memory/1928-1150-0x0000000000400000-0x0000000000523000-memory.dmp

    Filesize

    1.1MB