Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    24-12-2023 22:03

General

  • Target

    1468ff4b707fd25244c33f3cb214847b.exe

  • Size

    220KB

  • MD5

    1468ff4b707fd25244c33f3cb214847b

  • SHA1

    872740a657717508d7e79300c4fe6471a72fcf48

  • SHA256

    5b19a5d502f955cc97b29b9aec15b6842306cc603f0f951f46b4db8907582e90

  • SHA512

    294292192769637686ead4df0b67cee26651b8027bb8752ccff6d9284375248284c6d4051576a42ba2e1f4d5cce114b33e103c716f35cdcf92ce14cd81622a09

  • SSDEEP

    3072:jNXwPpqW945n5HoKhHAMpo9rpczxYSNju+oM+21ZxVPjMJm++5NAag00vSZBoUzI:+Pv94d1LhmzkZ0JF+5NAC4IoSHHdE

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1468ff4b707fd25244c33f3cb214847b.exe
    "C:\Users\Admin\AppData\Local\Temp\1468ff4b707fd25244c33f3cb214847b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Users\Admin\AppData\Local\Temp\1468ff4b707fd25244c33f3cb214847b.exe
      "C:\Users\Admin\AppData\Local\Temp\1468ff4b707fd25244c33f3cb214847b.exe" /asService
      2⤵
        PID:2220

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Zvu\init.xml

      Filesize

      311B

      MD5

      f54cfde800c11d7123368226060fe39f

      SHA1

      bd4928d83df88d8dfef24e675edce28686a5cc69

      SHA256

      0aa9b9ab72b3ad1ce5dc667b88ccd433c6a867d86fb20438f25e91524e51264f

      SHA512

      37da5daaa12e3b628fc23ea9ff213cfb8093645d1fcef84129d1ecd26bf19b2b9f7f3eb94365b0a3dbd12156c4c8cb37d36bf6d71677cc7a4de7d39a4121da97

    • memory/2220-10-0x0000000000400000-0x0000000000454000-memory.dmp

      Filesize

      336KB

    • memory/2248-0-0x0000000000400000-0x0000000000454000-memory.dmp

      Filesize

      336KB

    • memory/2248-8-0x00000000027D0000-0x0000000002824000-memory.dmp

      Filesize

      336KB

    • memory/2248-9-0x0000000000400000-0x0000000000454000-memory.dmp

      Filesize

      336KB