Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    07-03-2024 15:24

General

  • Target

    b90f0309e86c1ad4b3bb180270c7eafb.exe

  • Size

    18KB

  • MD5

    b90f0309e86c1ad4b3bb180270c7eafb

  • SHA1

    63607002ad43a4c33d8104efd9300bb522dabfcb

  • SHA256

    4eb0db232afcc64af4483d286de29fb8193403d173f2d921636eb9e5148e1074

  • SHA512

    46a4d799fc87fc920cface4dae070c683504702cee1058802e10683759cf8048721a04792609e6f059054931d7cb49061a87f10fecd8c446aead4f7342e66bb8

  • SSDEEP

    384:WuToEwDFInzUVtUdZ41t5aNJawcudoD7UCYqz4anWpLkf:WKeD+nIVtsu8nbcuyD7UY4anZ

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs .reg file with regedit 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b90f0309e86c1ad4b3bb180270c7eafb.exe
    "C:\Users\Admin\AppData\Local\Temp\b90f0309e86c1ad4b3bb180270c7eafb.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2728
    • C:\Users\Admin\AppData\Local\Temp\10E2.tmp
      C:\Users\Admin\AppData\Local\Temp\10E2.tmp C:\Users\Admin\AppData\Local\Temp
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2972
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpfile0.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2552
        • C:\Windows\SysWOW64\regedit.exe
          regedit.exe /S Konami.reg
          4⤵
          • Runs .reg file with regedit
          PID:2720
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpfile0.bat" "
        3⤵
          PID:2560

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpfile0.bat

      Filesize

      168B

      MD5

      29f1574b9925329024ffe831424d0bdf

      SHA1

      fd92c80d6c79a731165ad6b7d1fe47fe9f8b46fc

      SHA256

      346acc152bb33bc03aeba66219a6eef8a3dfcba490f0c89fc4558389e296aec4

      SHA512

      61cf9fdc01dfd0931f7622282dc0d771b0832b51c5469d351f6bd21e1bd8d4aaf7c46a0a3e0d88f0fbb599454dd7c32523a1a9555b90f55ca1e678f2e8efb044

    • C:\Users\Admin\AppData\Local\Temp\tmpfile0.bat

      Filesize

      104B

      MD5

      b2ce60d5ddf0d5b6c43472871e3cb314

      SHA1

      6df137e099e054689c86c4d25a206d81c1af5992

      SHA256

      2a9178097ca056b5b09c56d1b407b79c39c9d26d840c6f62f8af8412e1188fa3

      SHA512

      056f6965a0e6c9a5284cabaccdb48420943664b126700d33c46d98f2201823da41ec1b3089ce71ed2628883845183aff23725198aeed4484a656b39da969246d

    • C:\Users\Admin\AppData\Local\Temp\tmpfile0.tmp

      Filesize

      13B

      MD5

      38de427224a5082a04fe82e2bd4ea9ec

      SHA1

      7e4a53de1f83762dd2febd39b818e2258bc83bc1

      SHA256

      12f99f53144294750fe8713d580eda286f4bd95cd9c840db8ab957def8040028

      SHA512

      ec3f3c324eeaad91ab0efd47b3084493d863f969344fa1ba87ace1974908053d396673b44c33b4dceeef792a74ad9278e06acc27c83459af1153de52f83afcbf

    • \Users\Admin\AppData\Local\Temp\10E2.tmp

      Filesize

      13KB

      MD5

      0f02a3e626d1c63d0b47005f5e7fe9c0

      SHA1

      ecb1dbf63bc182a58eed8b5e3a4c167682f35bf6

      SHA256

      40296fb79b0ec9a26fe73516d9de8909c9a72bca153dc011d609f59d386baefd

      SHA512

      04e6bba3dc8006138c8990288295d93109f1467f22cee74c876e9ad1123c318c0b512395866f58bcdc6e017a1c66b551335a7f3599528db6a77713c3e83d3eeb

    • memory/2728-0-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/2728-10-0x00000000000F0000-0x00000000000F7000-memory.dmp

      Filesize

      28KB

    • memory/2728-4-0x00000000000F0000-0x00000000000F7000-memory.dmp

      Filesize

      28KB

    • memory/2728-32-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/2972-33-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB