Analysis

  • max time kernel
    141s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 00:13

General

  • Target

    08264961398cb55fd033908fe0cef6f6.exe

  • Size

    1.1MB

  • MD5

    08264961398cb55fd033908fe0cef6f6

  • SHA1

    9dba566764909d30fd655a9c2de50103de54359a

  • SHA256

    3a45b01c18a5f3786aeeec80eba3dbf41538f4dc492b0e175706c5bd59445b07

  • SHA512

    36554339cc83371f62f718b54973ea61f7705ce5e01a29ce8bf363cacfeacba74c8f07fe328b576fe8ea63b5f9eadc1a06c33a54e615e42ec526926cbb427dab

  • SSDEEP

    12288:8Ust0eLUkpjVIyvwkVaqROfnZZV+T04+7MFTQZ3vFIMDmtpoDK0n0QmFxf4piJkw:xstFNBgqRAm04EaeqNtpd3wN5aTRgut

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\PROGRA~3\93320926\93320926.exe
    C:\PROGRA~3\93320926\93320926.exe /install
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2592
  • C:\Windows\SysWOW64\cmd.exe
    cmd.exe /c start C:\PROGRA~3\93320926\93320926.exe /install
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2840
  • C:\Windows\SysWOW64\taskkill.exe
    taskkill /im 08264961398cb55fd033908fe0cef6f6.exe /f
    1⤵
    • Kills process with taskkill
    • Suspicious use of AdjustPrivilegeToken
    PID:2532
  • C:\Windows\SysWOW64\cmd.exe
    cmd /c ""C:\ProgramData\93320926\93320926.bat" "
    1⤵
    • Deletes itself
    • Suspicious use of WriteProcessMemory
    PID:3052
  • C:\Users\Admin\AppData\Local\Temp\08264961398cb55fd033908fe0cef6f6.exe
    "C:\Users\Admin\AppData\Local\Temp\08264961398cb55fd033908fe0cef6f6.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2932

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~3\93320926\93320926.exe

    Filesize

    1.1MB

    MD5

    08264961398cb55fd033908fe0cef6f6

    SHA1

    9dba566764909d30fd655a9c2de50103de54359a

    SHA256

    3a45b01c18a5f3786aeeec80eba3dbf41538f4dc492b0e175706c5bd59445b07

    SHA512

    36554339cc83371f62f718b54973ea61f7705ce5e01a29ce8bf363cacfeacba74c8f07fe328b576fe8ea63b5f9eadc1a06c33a54e615e42ec526926cbb427dab

  • C:\ProgramData\93320926\93320926.bat

    Filesize

    290B

    MD5

    affaa9bcd2fac1c286cf45331c8b5849

    SHA1

    09b613fb614d243df3012f77c9f4d6a25e665f4f

    SHA256

    560f4bf86355656d9205341995b1c61b95c82fabb87e1497efa3f63a218d3f2a

    SHA512

    745d469e36299c865a2442155ffe204dd65f8716ef582f78477906de03b5db47e2c4ef8493b64ca5589de53b03261efe8fab935af2c125dc2c311dc51fd4e450

  • memory/2592-36-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2592-43-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/2592-42-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/2592-22-0x0000000000690000-0x0000000000790000-memory.dmp

    Filesize

    1024KB

  • memory/2592-21-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/2592-25-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/2592-26-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/2592-41-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/2592-40-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/2592-32-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/2592-23-0x0000000000220000-0x0000000000222000-memory.dmp

    Filesize

    8KB

  • memory/2592-24-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2592-39-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/2592-33-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/2592-34-0x0000000000690000-0x0000000000790000-memory.dmp

    Filesize

    1024KB

  • memory/2592-35-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/2592-27-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/2592-37-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/2932-3-0x0000000000220000-0x0000000000222000-memory.dmp

    Filesize

    8KB

  • memory/2932-4-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2932-14-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB

  • memory/2932-2-0x00000000006C0000-0x00000000007C0000-memory.dmp

    Filesize

    1024KB

  • memory/2932-1-0x0000000000400000-0x00000000005DC000-memory.dmp

    Filesize

    1.9MB