Analysis

  • max time kernel
    299s
  • max time network
    266s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2024 03:36

General

  • Target

    pclock.exe

  • Size

    239KB

  • MD5

    bb9c3be8f8ee44993bc2ed175abcaf1b

  • SHA1

    fee3a493cbfc84799c1e6c2c3b7d84e84433578d

  • SHA256

    302b437cf639368e85af4d16b2ba11707f5e94d257e5718be7f913c7162bf954

  • SHA512

    c4dddee9db4929ec00d3344ecd748c4cf41a516489f39eac9ffe159dba8058b5d2ac23f47edbdb0cd310793699af3631d6b3577fdba59efe599dfc81d12f6837

  • SSDEEP

    3072:3Nkgq5A+T73rKiwT6ChOe97tauWx/7PaoHdWOGNKbZNM4rfnxl1YWOFW+OKd:mR3a6CrXWx/7ao9aKbQ4rycKd

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Kills process with taskkill 1 IoCs
  • Script User-Agent 8 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\pclock.exe
    "C:\Users\Admin\AppData\Local\Temp\pclock.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Users\Admin\AppData\Local\Temp\pclock.exe
      "C:\Users\Admin\AppData\Local\Temp\pclock.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1128
      • C:\Users\Admin\AppData\Local\Temp\WinFaxViewer.exe
        "C:\Users\Admin\AppData\Local\Temp\WinFaxViewer.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Users\Admin\AppData\Local\Temp\WinFaxViewer.exe
          "C:\Users\Admin\AppData\Local\Temp\WinFaxViewer.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3060
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM criminal_case_against_you.scr
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2832
          • C:\Users\Public\WinHub\winhub.exe
            "C:\Users\Public\WinHub\winhub.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2444
            • C:\Users\Public\WinHub\winhub.exe
              "C:\Users\Public\WinHub\winhub.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:2988

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\WinFaxViewer.exe

    Filesize

    239KB

    MD5

    bb9c3be8f8ee44993bc2ed175abcaf1b

    SHA1

    fee3a493cbfc84799c1e6c2c3b7d84e84433578d

    SHA256

    302b437cf639368e85af4d16b2ba11707f5e94d257e5718be7f913c7162bf954

    SHA512

    c4dddee9db4929ec00d3344ecd748c4cf41a516489f39eac9ffe159dba8058b5d2ac23f47edbdb0cd310793699af3631d6b3577fdba59efe599dfc81d12f6837

  • memory/1128-41-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1128-32-0x00000000028A0000-0x00000000028E0000-memory.dmp

    Filesize

    256KB

  • memory/1128-7-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1128-2-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1128-9-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1128-11-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1128-90-0x00000000028A0000-0x00000000028E0000-memory.dmp

    Filesize

    256KB

  • memory/1128-1-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1128-24-0x00000000028A0000-0x00000000028E0000-memory.dmp

    Filesize

    256KB

  • memory/1128-92-0x00000000028A0000-0x00000000028E0000-memory.dmp

    Filesize

    256KB

  • memory/1128-31-0x00000000028A0000-0x00000000028E0000-memory.dmp

    Filesize

    256KB

  • memory/1128-77-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1128-91-0x00000000028A0000-0x00000000028E0000-memory.dmp

    Filesize

    256KB

  • memory/1128-3-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1128-103-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1688-0-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/1688-8-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2036-44-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2036-45-0x0000000000280000-0x00000000002C0000-memory.dmp

    Filesize

    256KB

  • memory/2444-70-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2444-61-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2988-109-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2988-78-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2988-80-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2988-82-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2988-68-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2988-117-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2988-110-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/3060-73-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/3060-59-0x0000000000300000-0x0000000000340000-memory.dmp

    Filesize

    256KB

  • memory/3060-46-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/3060-47-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB