Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2024 19:24

General

  • Target

    USBRecordingNbk1.3.0.exe

  • Size

    834KB

  • MD5

    96265ebc52138e7d02ab55627b9a2152

  • SHA1

    49858d5ac0753d13a019d3bb3f4232fe9375b47c

  • SHA256

    b7d725f9bfd54c1b76d667118d332bcf6ba6a3a9c75ce6c55dd1020e2a0c2c2b

  • SHA512

    f2c9c7faf3ecd1bab8be5ae39eaa5c687c53891541faf3ff610e39c28678b2d0cac2339b19c21b1432ca4c7f90b50679fa736253a7a24f3599e23ca99c316586

  • SSDEEP

    12288:SvfyIIIzAClE7uDOch+h2ul/mJo4GM+9MhmTXalv1x+o4tZw/olIdIEAR:esSzlEqF+hVcOC2gmTalvqo4v1VR

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\USBRecordingNbk1.3.0.exe
    "C:\Users\Admin\AppData\Local\Temp\USBRecordingNbk1.3.0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf7_temp_0\irsetup.exe
      __IRAOFF:520716 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\USBRecordingNbk1.3.0.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      PID:1900

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\_ir_sf7_temp_0\irsetup.exe

    Filesize

    440KB

    MD5

    75ca7ff96bf5a316c3af2de6a412bd54

    SHA1

    0a093950790ff0dddff6f5f29c6b02c10997e0c5

    SHA256

    d95b5bf9ca97c1900de5357743282bab655d61d616606485088e1708559b7cf1

    SHA512

    b8da86f2f1e908955254e5168d0447f479cec7815a8b081a7b38eb87187cb2eb992109c67e006361b96bc1529ee8abc9dc477d78e9ca565e43f5415b492771d4

  • memory/1900-6-0x0000000000400000-0x0000000000527000-memory.dmp

    Filesize

    1.2MB

  • memory/1900-12-0x0000000000530000-0x0000000000657000-memory.dmp

    Filesize

    1.2MB

  • memory/1900-11-0x0000000000530000-0x0000000000657000-memory.dmp

    Filesize

    1.2MB

  • memory/1900-22-0x0000000000400000-0x0000000000527000-memory.dmp

    Filesize

    1.2MB

  • memory/1900-24-0x0000000000530000-0x0000000000657000-memory.dmp

    Filesize

    1.2MB

  • memory/2244-5-0x00000000025F0000-0x0000000002717000-memory.dmp

    Filesize

    1.2MB