Analysis

  • max time kernel
    19s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:54

General

  • Target

    97ed1fba8f050d65d2bf9596d4353b8cba49cc11f2999eaf06385657fb44f230.exe

  • Size

    2.2MB

  • MD5

    9fc6cda3cbf7724829b3091d1b1f4d92

  • SHA1

    c29041f50413c3ea94d8ed326558fc5caceb61cf

  • SHA256

    97ed1fba8f050d65d2bf9596d4353b8cba49cc11f2999eaf06385657fb44f230

  • SHA512

    264462a23d44315f4cce6229afe3c5e3626feae58b6cbbaf331b65476efe31a8deb839686f3e5e4dc89f0f3baca519c481fda609e1ff0d809a9d8297b5da353d

  • SSDEEP

    49152:Wbd+JCbRquA/m2yL5zbfFiV+XenmE3/zX:Wbd+Goq2VjnmU

Score
9/10

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 8 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97ed1fba8f050d65d2bf9596d4353b8cba49cc11f2999eaf06385657fb44f230.exe
    "C:\Users\Admin\AppData\Local\Temp\97ed1fba8f050d65d2bf9596d4353b8cba49cc11f2999eaf06385657fb44f230.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\WINDOWS\MSWDM.EXE
      "C:\WINDOWS\MSWDM.EXE"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2096
    • C:\WINDOWS\MSWDM.EXE
      -r!C:\Windows\devD88.tmp!C:\Users\Admin\AppData\Local\Temp\97ed1fba8f050d65d2bf9596d4353b8cba49cc11f2999eaf06385657fb44f230.exe! !
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3036
      • C:\Users\Admin\AppData\Local\Temp\97ED1FBA8F050D65D2BF9596D4353B8CBA49CC11F2999EAF06385657FB44F230.EXE
        3⤵
        • Executes dropped EXE
        PID:2624
      • C:\WINDOWS\MSWDM.EXE
        -e!C:\Windows\devD88.tmp!C:\Users\Admin\AppData\Local\Temp\97ED1FBA8F050D65D2BF9596D4353B8CBA49CC11F2999EAF06385657FB44F230.EXE!
        3⤵
        • Executes dropped EXE
        PID:2540

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\MSWDM.EXE
    Filesize

    48KB

    MD5

    f8b33e467968a659f9cbf7163adb6b0b

    SHA1

    ff0f6ee6ea88e651db722999d9e57d5284c22b97

    SHA256

    e948a5a76cb3a2248c3bf27e9960a170f884b4008cbd484ae97bc8e049966bc8

    SHA512

    4f3734c9b5ce9fcb97ab9cd8d14dc1ef8821f63ae3331e32ea410d1a056a90c5acd6ace8f7f68b138c756b8a1c625afc6817b95395e2e9a84872a41f2737b56d

  • \Users\Admin\AppData\Local\Temp\97ed1fba8f050d65d2bf9596d4353b8cba49cc11f2999eaf06385657fb44f230.exe
    Filesize

    2.1MB

    MD5

    b8d69fa2755c3ab1f12f8866a8e2a4f7

    SHA1

    8e3cdfb20e158c2906323ba0094a18c7dd2aaf2d

    SHA256

    7e0976036431640ae1d9f1c0b52bcea5dd37ef86cd3f5304dc8a96459d9483cd

    SHA512

    5acac46068b331216978500f67a7fa5257bc5b05133fab6d88280b670ae4885ef2d5d1f531169b66bf1952e082f56b1ad2bc3901479b740f96c53ea405adda18

  • memory/2084-1-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2084-14-0x0000000000260000-0x000000000027B000-memory.dmp
    Filesize

    108KB

  • memory/2084-13-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2096-15-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2096-32-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2540-28-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3036-31-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3036-25-0x00000000003D0000-0x00000000003EB000-memory.dmp
    Filesize

    108KB

  • memory/3036-17-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB