Analysis

  • max time kernel
    118s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2023 13:23

General

  • Target

    217687daa0a13d4ad824b26225e66c79.exe

  • Size

    632KB

  • MD5

    217687daa0a13d4ad824b26225e66c79

  • SHA1

    b65611aa4e980bf387dc3a4624187930c4eceb57

  • SHA256

    7f549769ae36cacca1f331dd0b6123dedf4ba10badfcb798c46d810b2ebd5471

  • SHA512

    0d1b819fd61c35915fd9ebcce39433dc252075a5a4b0523c461a333b0e306ce9f8a992b5bb5a1d366baec0b8f08342aa2e29d9008e03b39047d240bab95774f0

  • SSDEEP

    12288:2MnBsXy90UXYMGwxeZY9kv4iS28wxv1Om8YkxMQE8tl:jsXyHgJ4iS28wB1l8YkK

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\217687daa0a13d4ad824b26225e66c79.exe
    "C:\Users\Admin\AppData\Local\Temp\217687daa0a13d4ad824b26225e66c79.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\FACEBO~1.EXE
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\FACEBO~1.EXE
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      PID:2072

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\FACEBO~1.EXE

    Filesize

    490KB

    MD5

    f80f4913bdb389a1a39e22c75a2bfd76

    SHA1

    ab96759085df7eefbb783f7468f81bac4684589b

    SHA256

    d16e157f09e4708b16e0c59d8b80993edabad19f322ba777727261125d13905b

    SHA512

    d0673eedf6869a923602169a17233d66bb230d540f108ed1128aaeb7620d5ea9c42991a0b715798b0c58bdc3acbd0ec530f84a3ec5a9603fb9523c029d0cbbde

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\FACEBO~1.EXE

    Filesize

    99KB

    MD5

    83321971ba3451a7efafc5bfd7ec2015

    SHA1

    cdf23f3849153ec4ea807f824bb8398d9d67347c

    SHA256

    a78b0ac30b4ad757e072449a2718f4add0b4aaf9e2d0da395fae0facdba37fd4

    SHA512

    7141f6861f7c9d037af5904d2fc81e8c0a4dab9a0bf9cdd163b79717d1294ebe1a51546409aa44d3aa3a353645dfe45da9147b30714872f41f3d5e916371c8da

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\FACEBO~1.EXE

    Filesize

    74KB

    MD5

    937f806bf89983405593a43acc94da6d

    SHA1

    989095b5f429847937a95a5a3c139a68de436678

    SHA256

    5e45ac8d99ace0ac798b1f4faf5a2910247364a5705ac8dfb0e8e3213acb3919

    SHA512

    bd2a624683f859b0ab37b24caf0eae72bf37d576691e6cda50f573dce16966543b979d8c4e6bfc1901eddd125702e1388f20c4da64760e1ecbbc426ec5f8a9d0

  • memory/2072-7-0x0000000000400000-0x00000000006F3000-memory.dmp

    Filesize

    2.9MB

  • memory/2072-9-0x0000000000290000-0x0000000000291000-memory.dmp

    Filesize

    4KB

  • memory/2072-10-0x00000000003A0000-0x00000000003A1000-memory.dmp

    Filesize

    4KB

  • memory/2072-11-0x0000000000400000-0x00000000006F3000-memory.dmp

    Filesize

    2.9MB