Analysis

  • max time kernel
    19s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 21:40

General

  • Target

    51d826b9f4fe8154e22fdcd4212b1cc80581c2dd94c90f77a5e40f0917e40173.exe

  • Size

    75KB

  • MD5

    5b6237f79467b0dbdd30a3425eb28280

  • SHA1

    7224ba280712fc471403dd005277bcd86ae2c954

  • SHA256

    51d826b9f4fe8154e22fdcd4212b1cc80581c2dd94c90f77a5e40f0917e40173

  • SHA512

    17050c854926331ad85728b1f05e54d3cc7cd57c4ec46d39e347070787bb516fe0c121a34b8cd2b3c544d8f52194a4ee96f8423f97fe4cbabf30335eb2d5435a

  • SSDEEP

    1536:rxG0+a0V7JCaTYnSGMD/6riw+d9bHrkT5gUHz7Fxtd:rlIV7JCaMnSr76rBkfkT5xHz/

Score
9/10

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 9 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51d826b9f4fe8154e22fdcd4212b1cc80581c2dd94c90f77a5e40f0917e40173.exe
    "C:\Users\Admin\AppData\Local\Temp\51d826b9f4fe8154e22fdcd4212b1cc80581c2dd94c90f77a5e40f0917e40173.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2792
    • C:\WINDOWS\MSWDM.EXE
      "C:\WINDOWS\MSWDM.EXE"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1320
    • C:\WINDOWS\MSWDM.EXE
      -r!C:\Windows\dev1065.tmp!C:\Users\Admin\AppData\Local\Temp\51d826b9f4fe8154e22fdcd4212b1cc80581c2dd94c90f77a5e40f0917e40173.exe! !
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1452
      • C:\Users\Admin\AppData\Local\Temp\51D826B9F4FE8154E22FDCD4212B1CC80581C2DD94C90F77A5E40F0917E40173.EXE
        3⤵
        • Executes dropped EXE
        PID:2968
      • C:\WINDOWS\MSWDM.EXE
        -e!C:\Windows\dev1065.tmp!C:\Users\Admin\AppData\Local\Temp\51D826B9F4FE8154E22FDCD4212B1CC80581C2DD94C90F77A5E40F0917E40173.EXE!
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        PID:2600

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\51D826B9F4FE8154E22FDCD4212B1CC80581C2DD94C90F77A5E40F0917E40173.EXE

    Filesize

    75KB

    MD5

    906010962c4f785f356d9cc3a2011875

    SHA1

    f32861e68fbde0c94524033e5aa1867778b17f0f

    SHA256

    65ca0f2dfde42b7beb4b8ab2627574231de0f72780ffa9d94f081b15496d81d3

    SHA512

    5ea2906d652c9fc1ba18f102ff59f796d59628eb3a88a20072ee0d889f092c0f2e9f746e44e0638d121db6d095410329d5ca72b8d4aeff18ff13459b9f277c86

  • C:\Windows\MSWDM.EXE

    Filesize

    39KB

    MD5

    2b2ae7457a177dedaed7f72e1d149c4d

    SHA1

    c63ab6db2b24d55201ddac556cc00eb98fe77aaf

    SHA256

    ab6323a4a0d3bdabcab6e1e390da56d69a83c3f2cc522ec062a566f27fd837d8

    SHA512

    603ce8614256a05fb6e048af4098b3caaa2e1b071cb75617b3eac281dad36341811f2cd985358d38f3b7ed170b2527ac6bf0a63db30df5cf36c129cde09e9782

  • C:\Windows\dev1065.tmp

    Filesize

    36KB

    MD5

    9f498971cbe636662f3d210747d619e1

    SHA1

    44b8e2732fa1e2f204fc70eaa1cb406616250085

    SHA256

    8adf6748981c3e7b62f5dbca992be6675574fffbce7673743f2d7fe787d56a41

    SHA512

    b73083c2f7b028d2946cb8f7b4fe2289fedaa4175364a2aac37db0aeff4602aede772ccc9eba7e6dcfcb7276e52604ca45d8021952201b5834485b48bca3dc93

  • memory/1320-21-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/1320-32-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/1452-20-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/1452-31-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2600-28-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2792-0-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2792-12-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB