Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25/12/2023, 12:22

General

  • Target

    1df93430334bd284901333c3648dad5e.exe

  • Size

    12KB

  • MD5

    1df93430334bd284901333c3648dad5e

  • SHA1

    c646971e98f4e03c813c04b942775779f2a684df

  • SHA256

    d48e31231d9e7ee3a550d75adf1bdf269d0ced264257eb24763e81e03152830e

  • SHA512

    053cb39a4d336c2eaf03b261418febe53fb28e39689e67e5ac1b270e643f558bc7c03c49bece8cecff6489bdb216c81d3bc97132e130ebca60f5baf2d233ed47

  • SSDEEP

    192:DfOOYr1WLSfqt8WKYRLlSnjF18BSwOAc1PNp9xRURIfN2OfWQKMpf52UJDbJt4H:DmTRWq6TJL+FMwN1VLYI7eHMd5/hJI

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1df93430334bd284901333c3648dad5e.exe
    "C:\Users\Admin\AppData\Local\Temp\1df93430334bd284901333c3648dad5e.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Windows\SysWOW64\winsys.exe
      "C:\Windows\system32\winsys.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in System32 directory
      PID:3020

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\SysWOW64\winsys.exe

          Filesize

          1KB

          MD5

          fe2fcdb817bac194d42017f511def4da

          SHA1

          492ac05dee6dc3157c838b5420e65a7252298d95

          SHA256

          9911580cf8d9f547c0cfdf22106505d4d1f7c8b4149fb38ba20d734bfe798545

          SHA512

          98945fa123d3d0dd6287eaf22cce34e62f4dd5709d2c49c0d840d04e618f1e60b6d232a48dda3d5bdbceaeb8bef1ece9e8351e395878f33d4b5be9e23cf9a73d

        • C:\Windows\SysWOW64\winsys.exe

          Filesize

          3KB

          MD5

          6a1a7d60b6fa875956436b1798f1ea2f

          SHA1

          e97882391b4e5d17e3e838ed3f4733a085203e0c

          SHA256

          b80415dd0813c1b8109fd36c89b781fc88afd86728f2a596b05d47eb382218b7

          SHA512

          00b0f51874d06c76196ab51eceaaca463bc2717e1666db66ce6e02c7fcd586f2da156d69b2a219d546145e2f28eedf04c5c4b95f929c085d82ca62ac4245acc9

        • \Windows\SysWOW64\winsys.exe

          Filesize

          12KB

          MD5

          1df93430334bd284901333c3648dad5e

          SHA1

          c646971e98f4e03c813c04b942775779f2a684df

          SHA256

          d48e31231d9e7ee3a550d75adf1bdf269d0ced264257eb24763e81e03152830e

          SHA512

          053cb39a4d336c2eaf03b261418febe53fb28e39689e67e5ac1b270e643f558bc7c03c49bece8cecff6489bdb216c81d3bc97132e130ebca60f5baf2d233ed47

        • memory/2924-5-0x0000000000350000-0x000000000035F000-memory.dmp

          Filesize

          60KB

        • memory/2924-2-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/3020-14-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB