Analysis

  • max time kernel
    3s
  • platform
    windows7_x64
  • resource
    win7-20220812-es
  • resource tags

    arch:x64arch:x86image:win7-20220812-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    13-01-2023 18:02

General

  • Target

    91bfa2445d998425c81f30d293235429ca6a8c6c8f326536478952a2a6754aac.exe

  • Size

    420KB

  • MD5

    1517814c4d44cc632abb52d2d6307f15

  • SHA1

    9ee0404b76fe5bda2692f049bb9fc78e17240708

  • SHA256

    91bfa2445d998425c81f30d293235429ca6a8c6c8f326536478952a2a6754aac

  • SHA512

    34e0804548803b4ece092061dc287078f5853b9d73d7759b403fdc5bbc4141ddad2b146c06edf8dbaa5ce055c62e1106e91df05a7866402f47be6f28acddaf7a

  • SSDEEP

    6144:QjbeiyDBJNEeHfZEW6GH5W288L5ABAYRb+m112Mppeaibjz90645wZUS+:Qu1PzgGH5W28oANn112tLOE+

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\91bfa2445d998425c81f30d293235429ca6a8c6c8f326536478952a2a6754aac.exe
    "C:\Users\Admin\AppData\Local\Temp\91bfa2445d998425c81f30d293235429ca6a8c6c8f326536478952a2a6754aac.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1.xyz
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1.xyz
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1116
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1.xyz",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
        3⤵
        • Drops startup file
        PID:1740
      • C:\Windows\SysWOW64\cmd.exe
        /c net stop MpsSvc
        3⤵
          PID:1724
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1.xyz
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1.xyz
          3⤵
            PID:2008

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1.xy_
        Filesize

        132KB

        MD5

        4b28fc60df0738257092268a36fe321e

        SHA1

        f3440893908f4e59099664ce0abd323ada87e05c

        SHA256

        7b7170132465e0f87bf9a411324a07c27dd49268f4e9fd8f9d2b61e703b4bd29

        SHA512

        9335d367203da5d9cb452ca12eda00aa26ce451b0ed5d4fea3fbe1cee258b35b983ce96f25745855063fd35f065ed865cce9e9053c5bb29f1b97db6e31e5cb3e

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1.xyz
        Filesize

        212KB

        MD5

        b2af3b332d92fc09b79c4bf85263fd22

        SHA1

        cbb3c3a4b17ba2888cfd0b96f59a5bc454d4ef32

        SHA256

        b9dd8dfdb9a3fd61b2acffe0018cdf99b02c97025ae0d41a7aac7c9d76647b58

        SHA512

        b6d7271b1b0e7285bff25b8edb0f31cc7076bbbf611a4bfa9a457463c38ba7d0f5694f89b18a5b26b0f793e76dc0a0e5279dbf4cf976a6b52787157523e17932

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1.xyz
        Filesize

        212KB

        MD5

        b2af3b332d92fc09b79c4bf85263fd22

        SHA1

        cbb3c3a4b17ba2888cfd0b96f59a5bc454d4ef32

        SHA256

        b9dd8dfdb9a3fd61b2acffe0018cdf99b02c97025ae0d41a7aac7c9d76647b58

        SHA512

        b6d7271b1b0e7285bff25b8edb0f31cc7076bbbf611a4bfa9a457463c38ba7d0f5694f89b18a5b26b0f793e76dc0a0e5279dbf4cf976a6b52787157523e17932

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\1.xyz
        Filesize

        212KB

        MD5

        b2af3b332d92fc09b79c4bf85263fd22

        SHA1

        cbb3c3a4b17ba2888cfd0b96f59a5bc454d4ef32

        SHA256

        b9dd8dfdb9a3fd61b2acffe0018cdf99b02c97025ae0d41a7aac7c9d76647b58

        SHA512

        b6d7271b1b0e7285bff25b8edb0f31cc7076bbbf611a4bfa9a457463c38ba7d0f5694f89b18a5b26b0f793e76dc0a0e5279dbf4cf976a6b52787157523e17932

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\1.xyz
        Filesize

        212KB

        MD5

        b2af3b332d92fc09b79c4bf85263fd22

        SHA1

        cbb3c3a4b17ba2888cfd0b96f59a5bc454d4ef32

        SHA256

        b9dd8dfdb9a3fd61b2acffe0018cdf99b02c97025ae0d41a7aac7c9d76647b58

        SHA512

        b6d7271b1b0e7285bff25b8edb0f31cc7076bbbf611a4bfa9a457463c38ba7d0f5694f89b18a5b26b0f793e76dc0a0e5279dbf4cf976a6b52787157523e17932

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\1.xyz
        Filesize

        212KB

        MD5

        b2af3b332d92fc09b79c4bf85263fd22

        SHA1

        cbb3c3a4b17ba2888cfd0b96f59a5bc454d4ef32

        SHA256

        b9dd8dfdb9a3fd61b2acffe0018cdf99b02c97025ae0d41a7aac7c9d76647b58

        SHA512

        b6d7271b1b0e7285bff25b8edb0f31cc7076bbbf611a4bfa9a457463c38ba7d0f5694f89b18a5b26b0f793e76dc0a0e5279dbf4cf976a6b52787157523e17932

      • memory/1116-68-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/1116-67-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/1116-57-0x0000000000000000-mapping.dmp
      • memory/1116-76-0x0000000000270000-0x0000000000275000-memory.dmp
        Filesize

        20KB

      • memory/1120-64-0x0000000002470000-0x0000000003470000-memory.dmp
        Filesize

        16.0MB

      • memory/1120-65-0x0000000002470000-0x0000000003470000-memory.dmp
        Filesize

        16.0MB

      • memory/1120-66-0x0000000002470000-0x0000000003470000-memory.dmp
        Filesize

        16.0MB

      • memory/1120-54-0x0000000075E71000-0x0000000075E73000-memory.dmp
        Filesize

        8KB

      • memory/1724-69-0x0000000000000000-mapping.dmp
      • memory/1740-62-0x0000000000000000-mapping.dmp
      • memory/2008-71-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2008-72-0x0000000000400000-0x0000000001080000-memory.dmp
        Filesize

        12.5MB

      • memory/2008-73-0x0000000000400000-0x0000000001080000-memory.dmp
        Filesize

        12.5MB