Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    14-11-2023 18:44

General

  • Target

    00a6dd3c7b043d28bc863c56892943f29b0bd93ffd83e513e06745cfd7832def.exe

  • Size

    2.1MB

  • MD5

    f38d1e61d07ed220a9a0a195bd7e16d9

  • SHA1

    87cd66550ba35a4a21c50884343a3c16687b42d5

  • SHA256

    00a6dd3c7b043d28bc863c56892943f29b0bd93ffd83e513e06745cfd7832def

  • SHA512

    6a3202c71deefad9fe212ec25b1b7fbaaa3aa456345e832f8215c0e37d28da65ce8125c812f50d8aae142babef2632841a7a646902358c53fc9a0a205c33b96c

  • SSDEEP

    49152:aW/0oVqkt1lJcWbZdlIeKt3mFz6zBEd6uIcc:aW/tEWFLolEd6uxc

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00a6dd3c7b043d28bc863c56892943f29b0bd93ffd83e513e06745cfd7832def.exe
    "C:\Users\Admin\AppData\Local\Temp\00a6dd3c7b043d28bc863c56892943f29b0bd93ffd83e513e06745cfd7832def.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1748226 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\00a6dd3c7b043d28bc863c56892943f29b0bd93ffd83e513e06745cfd7832def.exe" "__IRCT:0" "__IRTSS:0" "__IRSID:S-1-5-21-2084844033-2744876406-2053742436-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      PID:2660

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab5709.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\Tar575A.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

    Filesize

    1.3MB

    MD5

    bbbb20daeb67e5b213a247f081b76f25

    SHA1

    4d9f6c0edde0eb3cb8ce3853e2572731a1076f41

    SHA256

    c5e8b3acde57195dff2a2873489f839da8dc474b677528785d621ae13904d2d9

    SHA512

    43229b285a7d004a3d1263de8aa240760d2efa78d56da50920a069f146adfd93f01f83c188c117ca7cc700724bc957451d52cf1f01fc9e33d4492c56ec686cdb

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

    Filesize

    1.3MB

    MD5

    bbbb20daeb67e5b213a247f081b76f25

    SHA1

    4d9f6c0edde0eb3cb8ce3853e2572731a1076f41

    SHA256

    c5e8b3acde57195dff2a2873489f839da8dc474b677528785d621ae13904d2d9

    SHA512

    43229b285a7d004a3d1263de8aa240760d2efa78d56da50920a069f146adfd93f01f83c188c117ca7cc700724bc957451d52cf1f01fc9e33d4492c56ec686cdb

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

    Filesize

    1.3MB

    MD5

    bbbb20daeb67e5b213a247f081b76f25

    SHA1

    4d9f6c0edde0eb3cb8ce3853e2572731a1076f41

    SHA256

    c5e8b3acde57195dff2a2873489f839da8dc474b677528785d621ae13904d2d9

    SHA512

    43229b285a7d004a3d1263de8aa240760d2efa78d56da50920a069f146adfd93f01f83c188c117ca7cc700724bc957451d52cf1f01fc9e33d4492c56ec686cdb

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

    Filesize

    320KB

    MD5

    558d052ec6f3bdd8bcae4dc2b6770097

    SHA1

    a2d2008064e3e1a623aaa11cb9e07695b7e10953

    SHA256

    8f96d86d1a24da8063423713f8cfd04e0e8b7bf02e5f855f4f307fa29f8b7bc1

    SHA512

    f3b6e8e8766fee3f4cb596785d912ce16da70a8649b34131c1e98a3a34cc2ebe9c9bddbc28d6eb42072bb728e14b2ab522b1b04384ce49886a8de5b318de75da

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

    Filesize

    1.3MB

    MD5

    bbbb20daeb67e5b213a247f081b76f25

    SHA1

    4d9f6c0edde0eb3cb8ce3853e2572731a1076f41

    SHA256

    c5e8b3acde57195dff2a2873489f839da8dc474b677528785d621ae13904d2d9

    SHA512

    43229b285a7d004a3d1263de8aa240760d2efa78d56da50920a069f146adfd93f01f83c188c117ca7cc700724bc957451d52cf1f01fc9e33d4492c56ec686cdb

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

    Filesize

    1.3MB

    MD5

    bbbb20daeb67e5b213a247f081b76f25

    SHA1

    4d9f6c0edde0eb3cb8ce3853e2572731a1076f41

    SHA256

    c5e8b3acde57195dff2a2873489f839da8dc474b677528785d621ae13904d2d9

    SHA512

    43229b285a7d004a3d1263de8aa240760d2efa78d56da50920a069f146adfd93f01f83c188c117ca7cc700724bc957451d52cf1f01fc9e33d4492c56ec686cdb

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

    Filesize

    1.3MB

    MD5

    bbbb20daeb67e5b213a247f081b76f25

    SHA1

    4d9f6c0edde0eb3cb8ce3853e2572731a1076f41

    SHA256

    c5e8b3acde57195dff2a2873489f839da8dc474b677528785d621ae13904d2d9

    SHA512

    43229b285a7d004a3d1263de8aa240760d2efa78d56da50920a069f146adfd93f01f83c188c117ca7cc700724bc957451d52cf1f01fc9e33d4492c56ec686cdb

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

    Filesize

    1.3MB

    MD5

    bbbb20daeb67e5b213a247f081b76f25

    SHA1

    4d9f6c0edde0eb3cb8ce3853e2572731a1076f41

    SHA256

    c5e8b3acde57195dff2a2873489f839da8dc474b677528785d621ae13904d2d9

    SHA512

    43229b285a7d004a3d1263de8aa240760d2efa78d56da50920a069f146adfd93f01f83c188c117ca7cc700724bc957451d52cf1f01fc9e33d4492c56ec686cdb

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

    Filesize

    320KB

    MD5

    558d052ec6f3bdd8bcae4dc2b6770097

    SHA1

    a2d2008064e3e1a623aaa11cb9e07695b7e10953

    SHA256

    8f96d86d1a24da8063423713f8cfd04e0e8b7bf02e5f855f4f307fa29f8b7bc1

    SHA512

    f3b6e8e8766fee3f4cb596785d912ce16da70a8649b34131c1e98a3a34cc2ebe9c9bddbc28d6eb42072bb728e14b2ab522b1b04384ce49886a8de5b318de75da

  • memory/2264-15-0x0000000002B80000-0x0000000002F4F000-memory.dmp

    Filesize

    3.8MB

  • memory/2264-20-0x0000000002B80000-0x0000000002F4F000-memory.dmp

    Filesize

    3.8MB

  • memory/2264-6-0x0000000002B80000-0x0000000002F4F000-memory.dmp

    Filesize

    3.8MB

  • memory/2660-25-0x0000000000400000-0x00000000007CF000-memory.dmp

    Filesize

    3.8MB

  • memory/2660-120-0x0000000000400000-0x00000000007CF000-memory.dmp

    Filesize

    3.8MB