Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    12/03/2024, 14:13

General

  • Target

    c391e83665b3c1f70337f0294ca4b823.exe

  • Size

    181KB

  • MD5

    c391e83665b3c1f70337f0294ca4b823

  • SHA1

    08abbb90bb6e7865df0f7c3a0fe38c24053736c5

  • SHA256

    1142acb8010c44df6b40ba67a431afb01d12f67297153776c1bb033c1cfbc362

  • SHA512

    09c0c3e7d00df657e9cfc1ea64a13948e79adee9a323f4ca7c701c19c3d0ba3ffe4af5c17ad795ce459b34d27a57ed62c6442ddcf6241d762efa83b07a928c50

  • SSDEEP

    3072:LFtj9DZiop52XIGrjKSBUZWijNutqGwSMixZhAJY/UAmFSK:LFZ9DEq52hUZcYGwS/xZ7UWK

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c391e83665b3c1f70337f0294ca4b823.exe
    "C:\Users\Admin\AppData\Local\Temp\c391e83665b3c1f70337f0294ca4b823.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Users\Admin\AppData\Local\Temp\n992\ins992.exe
      "C:\Users\Admin\AppData\Local\Temp\n992\ins992.exe" ins.exe /e10381525 /u4fe0cf9f-1fe4-4abb-905a-57915bc06f2f
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2972

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Local\Temp\n992\ins992.exe

          Filesize

          256KB

          MD5

          b43a4b9ba6f0bc6deaa8e75a817ac7f6

          SHA1

          b54a0d717485c741684ad5a844250f8ead43115a

          SHA256

          55de2c218e82138b32f44133fdaa11690054844e212d8f0127fbf2db2dd8cc93

          SHA512

          5fa03a895c8b62d2e7c45f9aebbe75724cb5030e91c752f20231707cc54a4a4e53360771b01c1971ede768bfaa170b3394037b373dcdcc8c2328f224135df164

        • memory/2972-17-0x0000000073F50000-0x00000000744FB000-memory.dmp

          Filesize

          5.7MB

        • memory/2972-18-0x0000000073F50000-0x00000000744FB000-memory.dmp

          Filesize

          5.7MB

        • memory/2972-19-0x00000000004B0000-0x00000000004F0000-memory.dmp

          Filesize

          256KB

        • memory/2972-20-0x00000000004B0000-0x00000000004F0000-memory.dmp

          Filesize

          256KB

        • memory/2972-21-0x00000000004B0000-0x00000000004F0000-memory.dmp

          Filesize

          256KB

        • memory/2972-22-0x00000000004B0000-0x00000000004F0000-memory.dmp

          Filesize

          256KB

        • memory/2972-23-0x0000000073F50000-0x00000000744FB000-memory.dmp

          Filesize

          5.7MB

        • memory/3008-0-0x00000000002A0000-0x0000000000316000-memory.dmp

          Filesize

          472KB

        • memory/3008-3-0x0000000000290000-0x00000000002A0000-memory.dmp

          Filesize

          64KB

        • memory/3008-24-0x00000000002A0000-0x0000000000316000-memory.dmp

          Filesize

          472KB