Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 22:45
Static task
static1
Behavioral task
behavioral1
Sample
mainmenunotFUD.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
mainmenunotFUD.exe
Resource
win10v2004-20241007-en
General
-
Target
mainmenunotFUD.exe
-
Size
16.2MB
-
MD5
72e3eb7e641fd4c32335ed5201683d9a
-
SHA1
f63651ae7a673b5b459796aebaf5b7f0c76c0687
-
SHA256
a495b85839d5632aab568ff0a41aeeceb0c949bffe99980d097a28027c454fdc
-
SHA512
d4428cd7224ac5382cd7c9761230905ea027126a4717fcd58e646721029c2c327ed7580d0d1b2ac16c444db3d40969a4ec718694960e24e2229113c45a978e8d
-
SSDEEP
393216:z1Mn5D38U+pzCq+hqavItKM+0myAZGwCH+DKp3n:z1M5DD+pzz4DAt+yq5CkM
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 1268 anti.exe 1976 MSUpdate.exe 1536 MSUpdate.exe 1196 Process not Found -
Loads dropped DLL 3 IoCs
pid Process 2620 mainmenunotFUD.exe 1268 anti.exe 1536 MSUpdate.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 raw.githubusercontent.com 7 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2112 tasklist.exe -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral1/files/0x000700000001955c-12.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1268 anti.exe 1268 anti.exe 1268 anti.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1268 anti.exe Token: SeDebugPrivilege 2112 tasklist.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2620 wrote to memory of 1268 2620 mainmenunotFUD.exe 30 PID 2620 wrote to memory of 1268 2620 mainmenunotFUD.exe 30 PID 2620 wrote to memory of 1268 2620 mainmenunotFUD.exe 30 PID 2620 wrote to memory of 1976 2620 mainmenunotFUD.exe 31 PID 2620 wrote to memory of 1976 2620 mainmenunotFUD.exe 31 PID 2620 wrote to memory of 1976 2620 mainmenunotFUD.exe 31 PID 1976 wrote to memory of 1536 1976 MSUpdate.exe 33 PID 1976 wrote to memory of 1536 1976 MSUpdate.exe 33 PID 1976 wrote to memory of 1536 1976 MSUpdate.exe 33 PID 1268 wrote to memory of 2376 1268 anti.exe 35 PID 1268 wrote to memory of 2376 1268 anti.exe 35 PID 1268 wrote to memory of 2376 1268 anti.exe 35 PID 2376 wrote to memory of 2088 2376 cmd.exe 37 PID 2376 wrote to memory of 2088 2376 cmd.exe 37 PID 2376 wrote to memory of 2088 2376 cmd.exe 37 PID 2376 wrote to memory of 2112 2376 cmd.exe 38 PID 2376 wrote to memory of 2112 2376 cmd.exe 38 PID 2376 wrote to memory of 2112 2376 cmd.exe 38 PID 2376 wrote to memory of 1804 2376 cmd.exe 39 PID 2376 wrote to memory of 1804 2376 cmd.exe 39 PID 2376 wrote to memory of 1804 2376 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\mainmenunotFUD.exe"C:\Users\Admin\AppData\Local\Temp\mainmenunotFUD.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Users\Admin\AppData\Roaming\anti.exe"C:\Users\Admin\AppData\Roaming\anti.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpEAAD.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpEAAD.tmp.bat3⤵
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:2088
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1268"4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
C:\Windows\system32\find.exefind ":"4⤵PID:1804
-
-
-
-
C:\Users\Admin\AppData\Roaming\MSUpdate.exe"C:\Users\Admin\AppData\Roaming\MSUpdate.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Users\Admin\AppData\Roaming\MSUpdate.exe"C:\Users\Admin\AppData\Roaming\MSUpdate.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1536
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.6MB
MD5b243d61f4248909bc721674d70a633de
SHA11d2fb44b29c4ac3cfd5a7437038a0c541fce82fc
SHA25693488fa7e631cc0a2bd808b9eee8617280ee9b6ff499ab424a1a1cbf24d77dc7
SHA51210460c443c7b9a6d7e39ad6e2421b8ca4d8329f1c4a0ff5b71ce73352d2e9438d45f7d59edb13ce30fad3b4f260bd843f4d9b48522d448310d43e0988e075fcb
-
Filesize
286B
MD53a5d031b46b7626eadeb537a6673e3ad
SHA1408f14dd2eb86740eb8bdc3515107b458d166de2
SHA256658fa8a423d09a494795092b0afc12176bd68df16e81fadd0b5f326caaeeb6f9
SHA512710de628eb64fb866cb42f98fb268a22cf9a72892672daa550b12d2665b1a399d16276bf692adaaa85507dda80469baf0edb4cfc36d03ba84dc4f9d0cc7782bb
-
Filesize
10.5MB
MD579d19e7b20c0a9f3ac172041dcf84c97
SHA12e8a9c7d1aac017c1fabae50677e5bedea55c16d
SHA2566080208516fa0312f72202ff528cf3ae055fcec32049191c8b4043bdb52bf072
SHA5121d3fa42566c332501300da43e462a68341f9fc5aa5328d1b57cbb947e9b3e3eaa86d3368f52e82e3294fff63dc53587fda070967fa9a533dc4f9497a71e72e35
-
Filesize
5.6MB
MD5c027262ab1e2e60254c9134f00cbb497
SHA1b272fdf3cac37018c22dc0d10d4bb2572610e0c2
SHA256ee36c37f0e65d44cfd7a31fcfc1d6ca8ad78038c0aabed1f5ea0d7c19bb8dc65
SHA512296ce05a6df8f69e99d011f7b2f13dfc49839b457e1d15b48d4bee0f6a322eac0d3d4c853ac13fd72ce82fe17e7b047073735f99721df780d6cb75bce2b2e83d
-
Filesize
1.7MB
MD565ccd6ecb99899083d43f7c24eb8f869
SHA127037a9470cc5ed177c0b6688495f3a51996a023
SHA256aba67c7e6c01856838b8bc6b0ba95e864e1fdcb3750aa7cdc1bc73511cea6fe4
SHA512533900861fe36cf78b614d6a7ce741ff1172b41cbd5644b4a9542e6ca42702e6fbfb12f0fbaae8f5992320870a15e90b4f7bf180705fc9839db433413860be6d