Analysis

  • max time kernel
    133s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    25/05/2024, 01:14

General

  • Target

    DiskWipe.exe

  • Size

    1.1MB

  • MD5

    9b1e347cdaf1852cbd0538513c0056c4

  • SHA1

    e40faa03c8b2493a38f8c588cb01f11ed9bb93b3

  • SHA256

    8fd1b5431dba0707ea186b66e882c9a84d6b6033a07a35cb7fc319cf3a744d57

  • SHA512

    bf972183444d6081d76966581c93c758a0f9446f4a15cd050d4d6cd3cac04bf6e2968245209a9fd796079dab4d21bfbf78462271971cf4c6c9118fc7cdcabf25

  • SSDEEP

    24576:ecvohDMdQ7KxRBvO3jDrONofeIrHzbV0X0PuB4sfzgUni7kpCl93x:hvqYdQGxrvY3rOGfeszJ0EPuWsfzgUit

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DiskWipe.exe
    "C:\Users\Admin\AppData\Local\Temp\DiskWipe.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1180
    • C:\Windows\SysWOW64\format.com
      format.com F: /FS:NTFS /v:Blank /x /y
      2⤵
      • Enumerates connected drives
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      PID:3048
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.diskwipe.org/user_guide.php
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2908
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2908 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2712

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\CabC14.tmp

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • memory/1180-8-0x0000000000400000-0x000000000066E000-memory.dmp

          Filesize

          2.4MB

        • memory/1180-21-0x0000000000400000-0x000000000066E000-memory.dmp

          Filesize

          2.4MB

        • memory/1180-3-0x0000000000400000-0x000000000066E000-memory.dmp

          Filesize

          2.4MB

        • memory/1180-4-0x0000000000400000-0x000000000066E000-memory.dmp

          Filesize

          2.4MB

        • memory/1180-5-0x0000000000400000-0x000000000066E000-memory.dmp

          Filesize

          2.4MB

        • memory/1180-7-0x0000000000230000-0x0000000000231000-memory.dmp

          Filesize

          4KB

        • memory/1180-2-0x000000000040D000-0x000000000040E000-memory.dmp

          Filesize

          4KB

        • memory/1180-10-0x0000000000400000-0x000000000066E000-memory.dmp

          Filesize

          2.4MB

        • memory/1180-6-0x0000000000400000-0x000000000066E000-memory.dmp

          Filesize

          2.4MB

        • memory/1180-14-0x0000000000400000-0x000000000066E000-memory.dmp

          Filesize

          2.4MB

        • memory/1180-0-0x0000000000400000-0x000000000066E000-memory.dmp

          Filesize

          2.4MB

        • memory/1180-38-0x0000000000400000-0x000000000066E000-memory.dmp

          Filesize

          2.4MB

        • memory/1180-39-0x0000000003290000-0x00000000032A0000-memory.dmp

          Filesize

          64KB

        • memory/1180-41-0x0000000000400000-0x000000000066E000-memory.dmp

          Filesize

          2.4MB

        • memory/1180-1-0x0000000000230000-0x0000000000231000-memory.dmp

          Filesize

          4KB