Analysis

  • max time kernel
    152s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    29-12-2023 23:53

General

  • Target

    07a54788d63636b98ab441797a0159bb.exe

  • Size

    134KB

  • MD5

    07a54788d63636b98ab441797a0159bb

  • SHA1

    da28390a63649e5dc1dc51eaef00719fdf518bd1

  • SHA256

    e40d22cc6cb765f174d93f5790a67434fc75cde9f98ab594b034f9279885f5fa

  • SHA512

    85dc39da715999abe2db741d8d715142370f2703c0a2f8ab35d4b1dea42dc2785cd018f776c8faf238ed03958c7191f259b4a40d97a4f89160a0e564773a8597

  • SSDEEP

    3072:X6Y86ICOgKZBEt3t04XaWxIBUFCneGFYYBuVTCFDQ:qY86kgKs3t0PWWBCUeukCFE

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07a54788d63636b98ab441797a0159bb.exe
    "C:\Users\Admin\AppData\Local\Temp\07a54788d63636b98ab441797a0159bb.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Windows\Zwifea.exe
      C:\Windows\Zwifea.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      PID:2448

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Tasks\{62C40AA6-4406-467a-A5A5-DFDF1B559B7A}.job

    Filesize

    344B

    MD5

    3d28ffbfb880a64b89648945211fb1a1

    SHA1

    86b92f7e074ba94e9d8cebbc127e769364db106f

    SHA256

    b73508d2475ff3554b7b907823dfa320079e355bc580e1fc21947422bd7c0dd1

    SHA512

    bac82a485e2d987dadb2bc7691d7994d4f84f94eb47c1ea46dde1d6decc0b479f4f0e6617aed94e43c8d4c2b5e1201157b14d7b36218530b9a1ac4ac5b4bbc78

  • C:\Windows\Zwifea.exe

    Filesize

    134KB

    MD5

    07a54788d63636b98ab441797a0159bb

    SHA1

    da28390a63649e5dc1dc51eaef00719fdf518bd1

    SHA256

    e40d22cc6cb765f174d93f5790a67434fc75cde9f98ab594b034f9279885f5fa

    SHA512

    85dc39da715999abe2db741d8d715142370f2703c0a2f8ab35d4b1dea42dc2785cd018f776c8faf238ed03958c7191f259b4a40d97a4f89160a0e564773a8597

  • memory/2232-8387-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2232-1-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2232-2-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2232-0-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2232-30806-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2448-42891-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2448-22951-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2448-10-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2448-9-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2448-42892-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2448-42894-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2448-47585-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2448-48316-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2448-48317-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2448-48318-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2448-48320-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2448-48324-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2448-48325-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB