Analysis

  • max time kernel
    141s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:27

General

  • Target

    7aee28227690ff9dcafdcf2461749d472e06c72fa55304dec655b1bb0a170ff6.exe

  • Size

    35KB

  • MD5

    dc35da9cea24ed64ab407e2e7df57ccf

  • SHA1

    0b862b8f198cd974dd5068132cbc0204c102a645

  • SHA256

    7aee28227690ff9dcafdcf2461749d472e06c72fa55304dec655b1bb0a170ff6

  • SHA512

    58cbf0acec3fb6f2fc9e9dba8287bc306cc002a0910fe8c3cb031a0589aaaacb2e43607bf757e54d265bc8e089c0c4a727c9c2eeccffafe5837917496516c165

  • SSDEEP

    768:M3EVdV0YXY/nckNsWheCNSdd57Do5utsp1TOIIIwjkWVVVO:lVdm5/nprh3Ny57guSTOjfVVVO

Score
9/10

Malware Config

Signatures

  • Detects Windows executables referencing non-Windows User-Agents 5 IoCs
  • UPX dump on OEP (original entry point) 8 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7aee28227690ff9dcafdcf2461749d472e06c72fa55304dec655b1bb0a170ff6.exe
    "C:\Users\Admin\AppData\Local\Temp\7aee28227690ff9dcafdcf2461749d472e06c72fa55304dec655b1bb0a170ff6.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1296
    • C:\Windows\SysWOW64\attrib.exe
      attrib +a +s +h +r C:\Windows\Debug\zskhost.exe
      2⤵
      • Sets file to hidden
      • Drops file in Windows directory
      • Views/modifies file attributes
      PID:1276
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\7AEE28~1.EXE > nul
      2⤵
      • Deletes itself
      PID:2640
  • C:\Windows\Debug\zskhost.exe
    C:\Windows\Debug\zskhost.exe
    1⤵
    • Executes dropped EXE
    • Checks processor information in registry
    PID:3024

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Debug\zskhost.exe
    Filesize

    35KB

    MD5

    c27f2a5ece068c50c497d3f3a8e5b3e3

    SHA1

    277c2adcadb15c09915cf559685e6da53ccb8fae

    SHA256

    37a40e294edbbca9723dec306433ab0d42ea5cd4f590a74b05b8717da68d2734

    SHA512

    ea39ba9923e9fb5a5e1cf8890792f92b4cc6db85e5d55265f164e5e8a78670c15b764cc5b5d6cd69bbd4a7bd565a152b077a1147f54fbb3fa9f996d5bd68158f

  • memory/1296-0-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1296-6-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3024-5-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3024-7-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3024-13-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3024-16-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3024-19-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB