Analysis

  • max time kernel
    140s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    05-01-2024 01:07

General

  • Target

    188c30519e083a384929197f56bc8545.exe

  • Size

    489KB

  • MD5

    188c30519e083a384929197f56bc8545

  • SHA1

    70e3e5eb141247b91f4d0cc3ca692b3dbb3a4ba4

  • SHA256

    a186e36a8f44aeb1279c7f9637d17b2567a2f021a3bbcf180e69e75d9a263b4c

  • SHA512

    6fd02bd5e8cc026d50bc1c7f9a30772771b8e9961113dfa874e26fdc4655189b424962f0d9e83418786fc9c8bc78ac61d74dc3380ab2c3ff268690d01c84cb01

  • SSDEEP

    12288:d5ctCHSaysP/xpfOPMQNlpUvFXEnX4vTED2RprgkR:QQyayyxU3sXWIvTo2dR

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\188c30519e083a384929197f56bc8545.exe
    "C:\Users\Admin\AppData\Local\Temp\188c30519e083a384929197f56bc8545.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Users\Admin\AppData\Local\Temp\GalaxyInstaller_GOFic\GalaxyInstaller.exe
      "C:\Users\Admin\AppData\Local\Temp\GalaxyInstaller_GOFic\GalaxyInstaller.exe" 1207658901 "Tyrian 2000"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2656

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\GOG.com\Galaxy\logs\InstallerBootstrapper.log

    Filesize

    4KB

    MD5

    0002e6c546cd42706adea9df893cf26b

    SHA1

    3a4b1d238b4151b6ff00563681e07b88e001311f

    SHA256

    5575efc83db2339e6e2db77ddc0eed29569f8e2f7ccf709b553e5e484e78ef83

    SHA512

    c5a0a1faa8f1e1d3eade30a3f7af5ea1df40e166b8327df08e821f8e3661b0add6925126667200e5a5a3106c6b601564873aea30c182fdc60811057aa7024868

  • C:\Users\Admin\AppData\Local\Temp\GalaxyInstaller_GOFic\GalaxyInstaller.exe

    Filesize

    116KB

    MD5

    fdb2a2d10d879e345a65a5cb0addf8d0

    SHA1

    4b0d45abe6a1ee08c212e517ad0aec8cf884dd6c

    SHA256

    1d4c1a3ece7629b7c04080f730a76295c6ae9ee0215518e7731583dc6ef94b8f

    SHA512

    6283565891b23355878c426de7475f54041c438ef0410ebec47dcec9999cc0db94815ab21cc868f7367ec1db5b5df44dbc71405cbedd752b7a6fd8b93c0bbcf7

  • C:\Users\Admin\AppData\Local\Temp\GalaxyInstaller_GOFic\icon.ico

    Filesize

    98KB

    MD5

    506a8136e5a4c04f01faa16fdf9de832

    SHA1

    ce0369491b8997221f596d4e83af95ed476d6409

    SHA256

    f0752c0d6e7b955048d7ed98209eee14f7d29924e079f57969131a852c202d15

    SHA512

    404ac0b03b67dee14cadb91df0ccbf60d02415e5405db1dfca259d602e218330c564f43dd1d540149fa532b0a0f2abb10016c6420b1b1b037607d4e388cdb3df

  • C:\Users\Admin\AppData\Local\Temp\GalaxyInstaller_GOFic\remoteconfig.json

    Filesize

    555B

    MD5

    6f5b2b274c12f821f619837cca4abf0d

    SHA1

    8bb07d862ad75c98a1ca21b356b6c7570fd3d5c8

    SHA256

    0431b43af8dc5c5d60d2f5d53aaf2f2303df6244a91308269194091afcf9e35a

    SHA512

    53d2964fc16d34a0fce5d049eb137dc8fbc21bf821bbf7a2ee4ba902407be57ec3c405bf077d0c2d4500c6600c64dcc826f8a247439ea6ceb3d254937e83a0ee

  • \Users\Admin\AppData\Local\Temp\GalaxyInstaller_GOFic\GalaxyInstaller.exe

    Filesize

    120KB

    MD5

    d30d3a49fa8166b17dfdba3a9a153e92

    SHA1

    d97de62286b49e7fd25a8ef45d4808c7ebb320d4

    SHA256

    9e246ee6babdc3861578c36af8c652d4d4be1f3e83583472bcfdb3ea238eeec2

    SHA512

    466689b40679dd7c78d504bd440ad68e6656a8d4d88822f21c0deb513921ea0c578af63aeaf6c8b4f4edf989c36727575f3a69fd62f291d5bd5af3739733178b

  • \Users\Admin\AppData\Local\Temp\GalaxyInstaller_GOFic\GalaxyInstaller.exe

    Filesize

    89KB

    MD5

    9bbc0c28366ae16039a0cb4300b11222

    SHA1

    fc92951d22667c4bb62abe15bf5952be7d7039a7

    SHA256

    80f5d825a8ade668a12b33ad46d6e46212500a18f954e6a542e93b4ce7b608a2

    SHA512

    9a62d40ee9a1f3f23dd749cccc3a6d7c56459fc7076e6b95805a464761cb611a00816ab517f6a6e47e655b20c30950665acc740042e334b4d6b6eb70d0dc3be5

  • \Users\Admin\AppData\Local\Temp\GalaxyInstaller_GOFic\GalaxyInstaller.exe

    Filesize

    116KB

    MD5

    34ea2129eb09b37eeba7cfe0fdb5ac48

    SHA1

    ce63d086cabbfb5cc9db68cc1384d21515070413

    SHA256

    500ca88cafc7c87b760f74b80ce88353a38670d2657de10999a3dc09a3a58df3

    SHA512

    004b68681b1b6b8cb97a959012cf740329334f413649fc2319c539ceb96e3aa74d8ff4dae6e18042724189a2cc0901af9a6a4c6b3e1b7361f0810315ced05d74

  • memory/2180-27-0x0000000000400000-0x0000000000518000-memory.dmp

    Filesize

    1.1MB

  • memory/2180-0-0x0000000000400000-0x0000000000518000-memory.dmp

    Filesize

    1.1MB

  • memory/2656-28-0x000000001A640000-0x000000001A6C0000-memory.dmp

    Filesize

    512KB

  • memory/2656-26-0x000007FEF5780000-0x000007FEF616C000-memory.dmp

    Filesize

    9.9MB

  • memory/2656-47-0x000000001A640000-0x000000001A6C0000-memory.dmp

    Filesize

    512KB

  • memory/2656-25-0x00000000009B0000-0x00000000009D0000-memory.dmp

    Filesize

    128KB

  • memory/2656-51-0x000007FEF5780000-0x000007FEF616C000-memory.dmp

    Filesize

    9.9MB

  • memory/2656-52-0x000000001A640000-0x000000001A6C0000-memory.dmp

    Filesize

    512KB

  • memory/2656-54-0x000000001A640000-0x000000001A6C0000-memory.dmp

    Filesize

    512KB