Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:22

General

  • Target

    a50a73c75501bcb20bebdc2972dae8bc41c48c619de60457890f26d62fa96e55.exe

  • Size

    2.7MB

  • MD5

    031d97ac9ce9a3fe11368395edf8aef2

  • SHA1

    c3dd9f745b537c319e9cf20e3b1a9f8c7c1fd9d7

  • SHA256

    a50a73c75501bcb20bebdc2972dae8bc41c48c619de60457890f26d62fa96e55

  • SHA512

    4a96780d432d4a1b7ad328eb4e0b5b6d89e79fb78b6109a0261986d947e5f3de5c928ddbe6731ba779a821d465ed9af06a060a6efe30513ca4bdfe92589029d4

  • SSDEEP

    49152:+R0p8xHycIq+GI27nGroMPTJPer1c2HSjpjK3LBL9w4Sx:+R0pI/IQlUoMPdmpSpH4

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a50a73c75501bcb20bebdc2972dae8bc41c48c619de60457890f26d62fa96e55.exe
    "C:\Users\Admin\AppData\Local\Temp\a50a73c75501bcb20bebdc2972dae8bc41c48c619de60457890f26d62fa96e55.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\SysDrvZW\xdobsys.exe
      C:\SysDrvZW\xdobsys.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:2928

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\GalaxEO\dobaloc.exe
    Filesize

    2.7MB

    MD5

    91cc6972679d0f511d1213fc23dd3a7e

    SHA1

    fca4e5d6d412cf1d62c59f7a57233d9df6dfbf00

    SHA256

    98e651b572e8d77a63464012bb926739b9cc2d74f89e36fdf07a57fbb32b6a8c

    SHA512

    ae5875d72814472a8a4d43ffe73667b93076aa8f499cf5da8a9f981fe617c84f87d6cb4b207bc051e8d41f73c21dd4e07cae11789b28df9251a45aaf9d00e65a

  • C:\Users\Admin\253086396416_6.1_Admin.ini
    Filesize

    203B

    MD5

    f60f0cba94b606639c7f16fdbbbacbdb

    SHA1

    36f6890088dc5c67655532865f3aef994b69bbc5

    SHA256

    b070259294648b89a9eef54a9ff14560f485b9abb8f3340e3e36218c0812f250

    SHA512

    fa306bc6b7d95fa217cf701279bd756e6753e94c5d8e2323dca38d4212878bb6d96caa8231f99e877a00d3df1879092221abb09504b2d4a3679bd10eb59fc0da

  • \SysDrvZW\xdobsys.exe
    Filesize

    2.7MB

    MD5

    16dce50fb223a802c5335ac06a776ba4

    SHA1

    30b9dc83e8eeb5cf19b9cf35c11b4fc10268b30c

    SHA256

    0625a9af44fd448bb02b9cecdbab566d2448c6ed9c876d9af3f398bc4031e999

    SHA512

    bf549c77cc89faac21788864c060006a7ea8bafcd7ec377997fe6e0ccd79aef693a2bf44192af8034a2cc3c3e851ad576ddc25a6b84a4510862533ad0e44e0b3