Analysis

  • max time kernel
    119s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 03:36

General

  • Target

    0d29b254f06ad4e2088a3543f2a4ecb7.exe

  • Size

    243KB

  • MD5

    0d29b254f06ad4e2088a3543f2a4ecb7

  • SHA1

    3655909dfeb80a1ffcdecd392133330e2465dcae

  • SHA256

    06c93a0a58c06dbda0457ece5306fbab3eccacf86d328ec72edec102d7139d3a

  • SHA512

    78ccc22972c4f55a5ebe1618053d1fb54f9a839cfeaa359694433327683c1cba08f2cba09ad6bec7e2da08e33e884cf42da6a3f84f4c8e4c146dee43ecddbec6

  • SSDEEP

    6144:8UevXwS6tjih6eiXW6w/k1fKDjXiV7JXHZ1OP14:dawS0ji3ixXfKK7BHu4

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d29b254f06ad4e2088a3543f2a4ecb7.exe
    "C:\Users\Admin\AppData\Local\Temp\0d29b254f06ad4e2088a3543f2a4ecb7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2652
    • C:\Users\Admin\AppData\Local\Temp\n686\ins686.exe
      "C:\Users\Admin\AppData\Local\Temp\n686\ins686.exe" ins.exe /t1029ad2d9b8004880ad73f545570c2 /e11908441 /uaa9bf87b-4dd3-11e3-8a32-80c16e6f498c
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2228

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\n686\ins686.exe

    Filesize

    200KB

    MD5

    574a729a6d22be01601db50e4fc06908

    SHA1

    f9cb9978ee5aff0a7c2f2d6b7e8221f053c4d2a0

    SHA256

    a837cfc315a0076627b9e58c226831222416999720434498f10715b019ebbea2

    SHA512

    7152a713b0d52ad774c9dc8d47e80ce3847f58ace8f57c63f93394874863f673e4e73eed47b7debc5628098a8626ff6d0318f302281e6ddcca1f7f58ef3c497d

  • memory/2228-21-0x0000000000B70000-0x0000000000BF0000-memory.dmp

    Filesize

    512KB

  • memory/2228-22-0x0000000000B70000-0x0000000000BF0000-memory.dmp

    Filesize

    512KB

  • memory/2228-29-0x000007FEF5490000-0x000007FEF5E2D000-memory.dmp

    Filesize

    9.6MB

  • memory/2228-17-0x00000000002F0000-0x00000000002FA000-memory.dmp

    Filesize

    40KB

  • memory/2228-18-0x000007FEF5490000-0x000007FEF5E2D000-memory.dmp

    Filesize

    9.6MB

  • memory/2228-19-0x0000000000B70000-0x0000000000BF0000-memory.dmp

    Filesize

    512KB

  • memory/2228-27-0x000007FEF5490000-0x000007FEF5E2D000-memory.dmp

    Filesize

    9.6MB

  • memory/2228-26-0x0000000000B70000-0x0000000000BF0000-memory.dmp

    Filesize

    512KB

  • memory/2228-20-0x000007FEF5490000-0x000007FEF5E2D000-memory.dmp

    Filesize

    9.6MB

  • memory/2228-23-0x0000000000B70000-0x0000000000BF0000-memory.dmp

    Filesize

    512KB

  • memory/2652-25-0x00000000004E0000-0x00000000004F0000-memory.dmp

    Filesize

    64KB

  • memory/2652-0-0x0000000000940000-0x00000000009BB000-memory.dmp

    Filesize

    492KB

  • memory/2652-3-0x00000000004E0000-0x00000000004F0000-memory.dmp

    Filesize

    64KB

  • memory/2652-6-0x0000000000940000-0x00000000009BB000-memory.dmp

    Filesize

    492KB

  • memory/2652-30-0x0000000000940000-0x00000000009BB000-memory.dmp

    Filesize

    492KB