Analysis

  • max time kernel
    187s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 17:23

General

  • Target

    c9cb36c41bebae790540f95d4afd50a73d24e5f10929c397b60ddec8456b7162.exe

  • Size

    869KB

  • MD5

    f66a41ba9c64229712c999f68874ff83

  • SHA1

    9d357ecfb87205bef0b7b8a92f54538ef5fbff67

  • SHA256

    c9cb36c41bebae790540f95d4afd50a73d24e5f10929c397b60ddec8456b7162

  • SHA512

    b97468ebcc536b9c24d4db4fd0747fae7aa8dbc571a5ddb9df80abbf1e0f8bcac916b4ea5737299f42f3870802867f1fbf15d9640b02f1a5740131d1362e1272

  • SSDEEP

    3072:wpe9FXOGoqa74l4Hx3UVGTTGDyxN2eho55aZMXi1+WiXooJKkQa1g6rt/pd1GQpP:w83e1Dubhz1LOh3FVvQ+yC

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9cb36c41bebae790540f95d4afd50a73d24e5f10929c397b60ddec8456b7162.exe
    "C:\Users\Admin\AppData\Local\Temp\c9cb36c41bebae790540f95d4afd50a73d24e5f10929c397b60ddec8456b7162.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Users\Admin\AppData\Local\Temp\c9cb36c41bebae790540f95d4afd50a73d24e5f10929c397b60ddec8456b7162.exe
      C:\Users\Admin\AppData\Local\Temp\c9cb36c41bebae790540f95d4afd50a73d24e5f10929c397b60ddec8456b7162.exe
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1608
      • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1712
        • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
          C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
          4⤵
          • Executes dropped EXE
          • Enumerates connected drives
          • Suspicious behavior: EnumeratesProcesses
          PID:1424

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe

    Filesize

    869KB

    MD5

    f66a41ba9c64229712c999f68874ff83

    SHA1

    9d357ecfb87205bef0b7b8a92f54538ef5fbff67

    SHA256

    c9cb36c41bebae790540f95d4afd50a73d24e5f10929c397b60ddec8456b7162

    SHA512

    b97468ebcc536b9c24d4db4fd0747fae7aa8dbc571a5ddb9df80abbf1e0f8bcac916b4ea5737299f42f3870802867f1fbf15d9640b02f1a5740131d1362e1272

  • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe

    Filesize

    869KB

    MD5

    f66a41ba9c64229712c999f68874ff83

    SHA1

    9d357ecfb87205bef0b7b8a92f54538ef5fbff67

    SHA256

    c9cb36c41bebae790540f95d4afd50a73d24e5f10929c397b60ddec8456b7162

    SHA512

    b97468ebcc536b9c24d4db4fd0747fae7aa8dbc571a5ddb9df80abbf1e0f8bcac916b4ea5737299f42f3870802867f1fbf15d9640b02f1a5740131d1362e1272

  • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe

    Filesize

    869KB

    MD5

    f66a41ba9c64229712c999f68874ff83

    SHA1

    9d357ecfb87205bef0b7b8a92f54538ef5fbff67

    SHA256

    c9cb36c41bebae790540f95d4afd50a73d24e5f10929c397b60ddec8456b7162

    SHA512

    b97468ebcc536b9c24d4db4fd0747fae7aa8dbc571a5ddb9df80abbf1e0f8bcac916b4ea5737299f42f3870802867f1fbf15d9640b02f1a5740131d1362e1272

  • \Users\Admin\AppData\Roaming\Microsoft\svchost.exe

    Filesize

    869KB

    MD5

    f66a41ba9c64229712c999f68874ff83

    SHA1

    9d357ecfb87205bef0b7b8a92f54538ef5fbff67

    SHA256

    c9cb36c41bebae790540f95d4afd50a73d24e5f10929c397b60ddec8456b7162

    SHA512

    b97468ebcc536b9c24d4db4fd0747fae7aa8dbc571a5ddb9df80abbf1e0f8bcac916b4ea5737299f42f3870802867f1fbf15d9640b02f1a5740131d1362e1272

  • \Users\Admin\AppData\Roaming\Microsoft\svchost.exe

    Filesize

    869KB

    MD5

    f66a41ba9c64229712c999f68874ff83

    SHA1

    9d357ecfb87205bef0b7b8a92f54538ef5fbff67

    SHA256

    c9cb36c41bebae790540f95d4afd50a73d24e5f10929c397b60ddec8456b7162

    SHA512

    b97468ebcc536b9c24d4db4fd0747fae7aa8dbc571a5ddb9df80abbf1e0f8bcac916b4ea5737299f42f3870802867f1fbf15d9640b02f1a5740131d1362e1272

  • memory/1424-79-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/1424-73-0x0000000000414650-mapping.dmp

  • memory/1424-80-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/1608-60-0x0000000075DF1000-0x0000000075DF3000-memory.dmp

    Filesize

    8KB

  • memory/1608-67-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/1608-63-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/1608-61-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/1608-58-0x0000000000414650-mapping.dmp

  • memory/1608-57-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/1712-66-0x0000000000000000-mapping.dmp

  • memory/1712-78-0x0000000000400000-0x00000000004DB000-memory.dmp

    Filesize

    876KB

  • memory/1776-54-0x0000000000400000-0x00000000004DB000-memory.dmp

    Filesize

    876KB

  • memory/1776-62-0x0000000000400000-0x00000000004DB000-memory.dmp

    Filesize

    876KB