Analysis

  • max time kernel
    145s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    12/10/2023, 02:51

General

  • Target

    bf2f46da1966231035855ffe79d7d00b5a2d05ea00ade5cd2baab8847afed728.exe

  • Size

    12.1MB

  • MD5

    e5ebaaff462500c95d5311d1834b8d59

  • SHA1

    544547603f178bdeb09f0b0e3414f46aa04f3231

  • SHA256

    bf2f46da1966231035855ffe79d7d00b5a2d05ea00ade5cd2baab8847afed728

  • SHA512

    e85184265812144ff5873c5bf758443d42a3c811aadfda5b26667adb7ada309fa1eade8a0a04e8f9dafcc44e1c07e8ecfa4c7711ffd57f27e758f9a5e3d1a5dc

  • SSDEEP

    98304:PYPvw5dvVVPmUuSv/WKth7bcleXpyoDzHBQtG3i41EaBmB0o0jxnHZZxbud6dGOU:lBuCvh7pQoXhQET1AIxbx64b3s6/m0Vs

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf2f46da1966231035855ffe79d7d00b5a2d05ea00ade5cd2baab8847afed728.exe
    "C:\Users\Admin\AppData\Local\Temp\bf2f46da1966231035855ffe79d7d00b5a2d05ea00ade5cd2baab8847afed728.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\Restart.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:2632
      • C:\Users\Admin\AppData\Local\Temp\bf2f46da1966231035855ffe79d7d00b5a2d05ea00ade5cd2baab8847afed728.exe
        "C:\Users\Admin\AppData\Local\Temp\BF2F46~1.EXE"
        3⤵
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:2856

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\Restart.bat

          Filesize

          113B

          MD5

          2f8488a769b70f7abb98a420d8e25385

          SHA1

          37cb802234338df973ffa791917f66ad81cfcffe

          SHA256

          0adfababc92dada5d2830e1301314bf7fe71fdd3b9227dc36cd7a98471641b96

          SHA512

          cee69b858403d4b1afde1c2f457e404e2244ae1718c0473b93bc6dd8586453818b01a47e22375d57520955c2e0e55f720beabc27a5f992b5a714037670c6ad1a

        • C:\Users\Admin\AppData\Local\Temp\Restart.bat

          Filesize

          113B

          MD5

          2f8488a769b70f7abb98a420d8e25385

          SHA1

          37cb802234338df973ffa791917f66ad81cfcffe

          SHA256

          0adfababc92dada5d2830e1301314bf7fe71fdd3b9227dc36cd7a98471641b96

          SHA512

          cee69b858403d4b1afde1c2f457e404e2244ae1718c0473b93bc6dd8586453818b01a47e22375d57520955c2e0e55f720beabc27a5f992b5a714037670c6ad1a

        • C:\Users\Admin\AppData\Local\Temp\font_temp.ttf

          Filesize

          8.0MB

          MD5

          092a99ee52bbaef7481cc96c5b85b992

          SHA1

          06b8475f99605af9ff9ff3ed1d0eb907fd57c06b

          SHA256

          b3f675ccfc65edd6f27432dec6639b1414e9dc627831791263a99e2d711d215d

          SHA512

          3538cebe1c0e2439c7ba289c4420627d59b4922e26242408f114aa01d342734b057d92edac35bee7c47cb926091695efc6c560802db0cd342f75cee1f8b96baf

        • C:\Users\Admin\AppData\Local\Temp\font_temp.ttf

          Filesize

          8.0MB

          MD5

          092a99ee52bbaef7481cc96c5b85b992

          SHA1

          06b8475f99605af9ff9ff3ed1d0eb907fd57c06b

          SHA256

          b3f675ccfc65edd6f27432dec6639b1414e9dc627831791263a99e2d711d215d

          SHA512

          3538cebe1c0e2439c7ba289c4420627d59b4922e26242408f114aa01d342734b057d92edac35bee7c47cb926091695efc6c560802db0cd342f75cee1f8b96baf

        • C:\WINDOWS\FONTS\FONT_TEMP.TTF

          Filesize

          8.0MB

          MD5

          092a99ee52bbaef7481cc96c5b85b992

          SHA1

          06b8475f99605af9ff9ff3ed1d0eb907fd57c06b

          SHA256

          b3f675ccfc65edd6f27432dec6639b1414e9dc627831791263a99e2d711d215d

          SHA512

          3538cebe1c0e2439c7ba289c4420627d59b4922e26242408f114aa01d342734b057d92edac35bee7c47cb926091695efc6c560802db0cd342f75cee1f8b96baf

        • \Users\Admin\AppData\Local\Temp\f7673aa.tmp

          Filesize

          333KB

          MD5

          56a2bcecbd3cddd6f4a35361bf4920d6

          SHA1

          992e63be423f0e61093ba183f49fc0cbec790488

          SHA256

          5fcfac18758a12e0e717a5189f379922a32b5ac12f26491e638d70b54ae1dcab

          SHA512

          473cbdf760242db1f0f1d0c27046c0564998f2bf931ad03feb28af3c7bd253d00e6f0836dadf37f29e0db4171eb64e6a15ed4cb9a9d28b48fb0aab601573f551

        • \Users\Admin\AppData\Local\Temp\f767caf.tmp

          Filesize

          333KB

          MD5

          56a2bcecbd3cddd6f4a35361bf4920d6

          SHA1

          992e63be423f0e61093ba183f49fc0cbec790488

          SHA256

          5fcfac18758a12e0e717a5189f379922a32b5ac12f26491e638d70b54ae1dcab

          SHA512

          473cbdf760242db1f0f1d0c27046c0564998f2bf931ad03feb28af3c7bd253d00e6f0836dadf37f29e0db4171eb64e6a15ed4cb9a9d28b48fb0aab601573f551

        • memory/2732-0-0x0000000010000000-0x0000000010116000-memory.dmp

          Filesize

          1.1MB

        • memory/2732-7-0x0000000002AE0000-0x0000000002B9E000-memory.dmp

          Filesize

          760KB

        • memory/2732-6-0x0000000002AE0000-0x0000000002B9E000-memory.dmp

          Filesize

          760KB

        • memory/2732-4-0x0000000002AE0000-0x0000000002B9E000-memory.dmp

          Filesize

          760KB

        • memory/2856-33-0x0000000003290000-0x000000000334E000-memory.dmp

          Filesize

          760KB

        • memory/2856-35-0x0000000003290000-0x000000000334E000-memory.dmp

          Filesize

          760KB

        • memory/2856-37-0x0000000003290000-0x000000000334E000-memory.dmp

          Filesize

          760KB

        • memory/2856-36-0x0000000003290000-0x000000000334E000-memory.dmp

          Filesize

          760KB

        • memory/2856-52-0x0000000003290000-0x000000000334E000-memory.dmp

          Filesize

          760KB

        • memory/2856-53-0x0000000061080000-0x0000000061119000-memory.dmp

          Filesize

          612KB