Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:03

General

  • Target

    07d67e203fb2bd50924cc67db4f2315f60fe11fff4be59b04e41eb36453da078.exe

  • Size

    674KB

  • MD5

    a98b06cc816677cd4451d3e1e2c69d98

  • SHA1

    2969e3efe5e0c75f6bfd69a096b86bc77c99875c

  • SHA256

    07d67e203fb2bd50924cc67db4f2315f60fe11fff4be59b04e41eb36453da078

  • SHA512

    d73572d28c89b4806d65113d947f04826bac2119c902ee8df3d1b0cac94d18048d78645269ed258fa3ad43d125c9e9e95c88a92bad1d250bc4f3893fb4f8c5dc

  • SSDEEP

    12288:/2Co9kUzVAtb/WMdNnuo6+jg5zkln4GePBqGUr4/:/t39W8NnusgVKn4Gek74/

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07d67e203fb2bd50924cc67db4f2315f60fe11fff4be59b04e41eb36453da078.exe
    "C:\Users\Admin\AppData\Local\Temp\07d67e203fb2bd50924cc67db4f2315f60fe11fff4be59b04e41eb36453da078.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Users\Admin\AppData\Local\Temp\07d67e203fb2bd50924cc67db4f2315f60fe11fff4be59b04e41eb36453da078.exe
      "C:\Users\Admin\AppData\Local\Temp\07d67e203fb2bd50924cc67db4f2315f60fe11fff4be59b04e41eb36453da078.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:2720

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nso7EF2.tmp\System.dll
    Filesize

    11KB

    MD5

    75ed96254fbf894e42058062b4b4f0d1

    SHA1

    996503f1383b49021eb3427bc28d13b5bbd11977

    SHA256

    a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7

    SHA512

    58174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4

  • memory/2256-17-0x0000000077201000-0x0000000077302000-memory.dmp
    Filesize

    1.0MB

  • memory/2256-18-0x0000000077200000-0x00000000773A9000-memory.dmp
    Filesize

    1.7MB

  • memory/2720-19-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB

  • memory/2720-20-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB

  • memory/2720-21-0x0000000077200000-0x00000000773A9000-memory.dmp
    Filesize

    1.7MB

  • memory/2720-22-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB