Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 14:33

General

  • Target

    c28ed60c480b4bcef1f83334b56df25f4ac95db92fe150030d7fd2f12b05183b.exe

  • Size

    1.1MB

  • MD5

    9ffd1931c316b882683d87dd1050d8e3

  • SHA1

    9d07ec6e678af5606870436e270f9aceb42a1f15

  • SHA256

    c28ed60c480b4bcef1f83334b56df25f4ac95db92fe150030d7fd2f12b05183b

  • SHA512

    20b2a0f23bfb5f6de06a2bb93a8262a934c8870e8ba1dc19e9028822dda6390aec92889440950150434af231e56bf242902fd06ad72e3423529af863b809e11d

  • SSDEEP

    24576:U5AM2KZA9dG+SbJoDWW3eDoBbbT9LNDigHb2WyTUZ0ed2jaQFjZuj4R:UEm+RaW0oRJLNR729TZecjJFVu0R

Malware Config

Signatures

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Windows\SysWOW64\prevhost.exe
      C:\Windows\SysWOW64\prevhost.exe 100861008671
      2⤵
        PID:2984
      • C:\Windows\SysWOW64\dialer.exe
        C:\Windows\SysWOW64\dialer.exe 100861008671
        2⤵
        • Writes to the Master Boot Record (MBR)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:3012
    • C:\Users\Admin\AppData\Local\Temp\c28ed60c480b4bcef1f83334b56df25f4ac95db92fe150030d7fd2f12b05183b.exe
      "C:\Users\Admin\AppData\Local\Temp\c28ed60c480b4bcef1f83334b56df25f4ac95db92fe150030d7fd2f12b05183b.exe"
      1⤵
      • Suspicious use of SetThreadContext
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2128

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1188-1-0x0000000000130000-0x0000000000131000-memory.dmp
      Filesize

      4KB

    • memory/1188-2-0x0000000000130000-0x0000000000131000-memory.dmp
      Filesize

      4KB

    • memory/1188-3-0x0000000000130000-0x0000000000131000-memory.dmp
      Filesize

      4KB

    • memory/1188-4-0x0000000000130000-0x0000000000131000-memory.dmp
      Filesize

      4KB

    • memory/1188-5-0x0000000000130000-0x0000000000131000-memory.dmp
      Filesize

      4KB

    • memory/1188-32-0x0000000000130000-0x0000000000131000-memory.dmp
      Filesize

      4KB

    • memory/3012-17-0x0000000000400000-0x0000000000702000-memory.dmp
      Filesize

      3.0MB

    • memory/3012-24-0x0000000010000000-0x000000001003C000-memory.dmp
      Filesize

      240KB

    • memory/3012-12-0x0000000000400000-0x0000000000702000-memory.dmp
      Filesize

      3.0MB

    • memory/3012-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/3012-9-0x0000000000400000-0x0000000000702000-memory.dmp
      Filesize

      3.0MB

    • memory/3012-18-0x0000000000400000-0x0000000000702000-memory.dmp
      Filesize

      3.0MB

    • memory/3012-19-0x0000000000400000-0x0000000000702000-memory.dmp
      Filesize

      3.0MB

    • memory/3012-10-0x0000000000400000-0x0000000000702000-memory.dmp
      Filesize

      3.0MB

    • memory/3012-23-0x0000000000400000-0x0000000000702000-memory.dmp
      Filesize

      3.0MB

    • memory/3012-28-0x0000000002130000-0x0000000002191000-memory.dmp
      Filesize

      388KB

    • memory/3012-29-0x0000000002F20000-0x0000000003021000-memory.dmp
      Filesize

      1.0MB

    • memory/3012-30-0x0000000002130000-0x0000000002191000-memory.dmp
      Filesize

      388KB

    • memory/3012-31-0x0000000000400000-0x0000000000702000-memory.dmp
      Filesize

      3.0MB

    • memory/3012-6-0x0000000000400000-0x0000000000702000-memory.dmp
      Filesize

      3.0MB