Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    14-03-2024 11:07

General

  • Target

    c878362fcdc7b9ecc1e03207f2d27e71.exe

  • Size

    11KB

  • MD5

    c878362fcdc7b9ecc1e03207f2d27e71

  • SHA1

    d0e14be590be6428fbea76144a0201eff7bd2b17

  • SHA256

    0e84afcd788a721f9584597013f6e7c634baafa7dc0e37bee766f7f00083d817

  • SHA512

    b4449d0e5b62fe4ecb02801f74fcf9d14758fb493043a26e03a63726d0c47c19eae3542dcfc9dc8ef04626eb2b0b977d6cc14818b06bb18442480ddf24b494d3

  • SSDEEP

    192:GjhkFN9teAqlkuxdchqAr+X71vaAXvZgqXYMn3A7VbrE10cp:whknrHikuQe71vfCqXYMnQ7VbgT

Score
8/10

Malware Config

Signatures

  • Modifies AppInit DLL entries 2 TTPs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c878362fcdc7b9ecc1e03207f2d27e71.exe
    "C:\Users\Admin\AppData\Local\Temp\c878362fcdc7b9ecc1e03207f2d27e71.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\SysWOW64\cmonosk.exe
      C:\Windows\system32\cmonosk.exe ˜‰
      2⤵
      • Executes dropped EXE
      PID:2028
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\c878362fcdc7b9ecc1e03207f2d27e71.exe.bat
      2⤵
      • Deletes itself
      PID:1312

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\c878362fcdc7b9ecc1e03207f2d27e71.exe.bat

    Filesize

    182B

    MD5

    61beee8b91cd28777d26e04eb2eb7ef7

    SHA1

    0296d00dc451a2eba5c0c1e6257d166791e22ad4

    SHA256

    339c7c5c37a2bdfc1a8e4a054b7b0f65e075fe39233c0dde9df98c8d6a473595

    SHA512

    db2b1e0f055711cf30d294b35580aa36b0ca1a0f608e81ab0fd573786c0d69ed049ad7ffe0ce88e66882d9fc6d48c356f87a28e2d1d5146ef6b6e5e028495105

  • \Windows\SysWOW64\cmonosk.exe

    Filesize

    11KB

    MD5

    c878362fcdc7b9ecc1e03207f2d27e71

    SHA1

    d0e14be590be6428fbea76144a0201eff7bd2b17

    SHA256

    0e84afcd788a721f9584597013f6e7c634baafa7dc0e37bee766f7f00083d817

    SHA512

    b4449d0e5b62fe4ecb02801f74fcf9d14758fb493043a26e03a63726d0c47c19eae3542dcfc9dc8ef04626eb2b0b977d6cc14818b06bb18442480ddf24b494d3

  • memory/2028-11-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2208-0-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2208-10-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2208-12-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2208-16-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB