Analysis

  • max time kernel
    18s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:44

General

  • Target

    81c673a143cb39e300aa9cac16008b075f80aa22943428c554c80a6ba9000857.exe

  • Size

    178KB

  • MD5

    7f916d28233902435d9cf7c4d5ce16f2

  • SHA1

    35c5914f7cb81a7727ae01e1e601acb28af206d5

  • SHA256

    81c673a143cb39e300aa9cac16008b075f80aa22943428c554c80a6ba9000857

  • SHA512

    c1b55c193d789a3428ec5425ddbd76c8fa08e8be06ad176321886d6eb17f2d9c4abc5d974f9059c2462c500f271dc43b03769df7a7b3474dc7c451b63af22c37

  • SSDEEP

    3072:jEJLldsvWL+6V9pk7amgwryg3nMCxqaNpd7:AJ51+Egd187aJ7

Score
9/10

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 10 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81c673a143cb39e300aa9cac16008b075f80aa22943428c554c80a6ba9000857.exe
    "C:\Users\Admin\AppData\Local\Temp\81c673a143cb39e300aa9cac16008b075f80aa22943428c554c80a6ba9000857.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\WINDOWS\MSWDM.EXE
      "C:\WINDOWS\MSWDM.EXE"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2416
    • C:\WINDOWS\MSWDM.EXE
      -r!C:\Windows\dev1297.tmp!C:\Users\Admin\AppData\Local\Temp\81c673a143cb39e300aa9cac16008b075f80aa22943428c554c80a6ba9000857.exe! !
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2768
      • C:\Users\Admin\AppData\Local\Temp\81C673A143CB39E300AA9CAC16008B075F80AA22943428C554C80A6BA9000857.EXE
        3⤵
        • Executes dropped EXE
        PID:1956

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\MSWDM.EXE

    Filesize

    164KB

    MD5

    0d186dbc606b7a33f53746e7980d4b3d

    SHA1

    87f91bd27b3df3453574735c4f7bfefa8dfeae5a

    SHA256

    f796383ff3e862114eeacf38f897c9c104952a3139d4e7b2bc623cd1458d7a83

    SHA512

    d9538456e89fac15944d93f98ba6c2d55b82a35fedce38f24440c6f2fce8acfe446b9f1e65466ec2911c8034ccaf5ea877a9f03dbecb2ee1fb8f057d05b86fdf

  • C:\Windows\dev1297.tmp

    Filesize

    14KB

    MD5

    ad782ffac62e14e2269bf1379bccbaae

    SHA1

    9539773b550e902a35764574a2be2d05bc0d8afc

    SHA256

    1c8a77db924ebeb952052334dc95add388700c02b073b07973cd8fe0a0a360b8

    SHA512

    a1e9d6316ffc55f4751090961733e98c93b2a391666ff50b50e9dea39783746e501d14127e7ee9343926976d7e3cd224f13736530354d8466ea995dab35c8dc2

  • memory/1712-0-0x0000000000400000-0x0000000000429000-memory.dmp

    Filesize

    164KB

  • memory/1712-11-0x0000000000400000-0x0000000000429000-memory.dmp

    Filesize

    164KB

  • memory/1712-0-0x0000000000400000-0x0000000000429000-memory.dmp

    Filesize

    164KB

  • memory/1712-11-0x0000000000400000-0x0000000000429000-memory.dmp

    Filesize

    164KB

  • memory/2416-17-0x0000000000400000-0x0000000000429000-memory.dmp

    Filesize

    164KB

  • memory/2416-23-0x0000000000400000-0x0000000000429000-memory.dmp

    Filesize

    164KB

  • memory/2416-17-0x0000000000400000-0x0000000000429000-memory.dmp

    Filesize

    164KB

  • memory/2416-23-0x0000000000400000-0x0000000000429000-memory.dmp

    Filesize

    164KB

  • memory/2768-18-0x0000000000400000-0x0000000000429000-memory.dmp

    Filesize

    164KB

  • memory/2768-18-0x0000000000400000-0x0000000000429000-memory.dmp

    Filesize

    164KB