Analysis

  • max time kernel
    148s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 17:28

General

  • Target

    7c1081ac7208565b6448166544600fd579f54e0a8a1b57c248330fd148fdd98a.exe

  • Size

    11.8MB

  • MD5

    5f227ea33d9907bd4baf01d8d338982f

  • SHA1

    2475beb0899e8c9f1b4e9ddc75a0410743e80607

  • SHA256

    7c1081ac7208565b6448166544600fd579f54e0a8a1b57c248330fd148fdd98a

  • SHA512

    75a6d052d25cfb57fd866dfc17e67e5dbcfa52f7d0af612740ac1c3656e1927fb839fd6b8c1a36ae0fa98524ab87954e81832b0de844dd496d37c11a8793b089

  • SSDEEP

    196608:yk/xL+l4wCekpX3oqoV+0XKIKWUGNEoiN/A4saY636Iydc1IAxHbG6rjYKx0cyMn:ykp2CektYxojtpGNvaYK6IzeANC6PYK9

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c1081ac7208565b6448166544600fd579f54e0a8a1b57c248330fd148fdd98a.exe
    "C:\Users\Admin\AppData\Local\Temp\7c1081ac7208565b6448166544600fd579f54e0a8a1b57c248330fd148fdd98a.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\°åÇÅ´«Ææ΢¶Ë[×îÐÂ]\7c1081ac7208565b6448166544600fd579f54e0a8a1b57c248330fd148fdd98a.exe
      C:\°åÇÅ´«Ææ΢¶Ë[×îÐÂ]\7c1081ac7208565b6448166544600fd579f54e0a8a1b57c248330fd148fdd98a.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2544

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\b74602e1079aa1544d0fbe7dd2b284b9.txt

    Filesize

    22B

    MD5

    f47eb11a163f86a374531c400c645bdb

    SHA1

    51430dd8857722fef44cbc1d7951a736b8d87f35

    SHA256

    0d4606f972c089788f2ede410ca098db7f5514f7a7cf5431aa518f94d0c4a62a

    SHA512

    a861b75eaca0f06189aab1cef86a1c5db26252d8d906fb92229e5b6d56b245d6c5ba9330e1942f1e1bcb2aa391bbcad1f51e5fdb635668b773845b1bb506d876

  • C:\Users\Admin\AppData\Local\Temp\del.dat

    Filesize

    102B

    MD5

    93c45aa60c5422e4c835e70a2921c1b0

    SHA1

    a89d008b19ac22b2ceb7c5787b868b14cb2e50f6

    SHA256

    2a282ef7a39b0974b1991046b59c5355b68176204fc7ee33584e0753a5f00999

    SHA512

    27a274f9237292b221de820d432d42879a9ca155028a06507da112068ae1597132d131f7912f3481de8dca2ed38874ea41851b641251d65498d159901d9cff6d

  • \°åÇÅ´«Ææ΢¶Ë[×îÐÂ]\7c1081ac7208565b6448166544600fd579f54e0a8a1b57c248330fd148fdd98a.exe

    Filesize

    11.8MB

    MD5

    5f227ea33d9907bd4baf01d8d338982f

    SHA1

    2475beb0899e8c9f1b4e9ddc75a0410743e80607

    SHA256

    7c1081ac7208565b6448166544600fd579f54e0a8a1b57c248330fd148fdd98a

    SHA512

    75a6d052d25cfb57fd866dfc17e67e5dbcfa52f7d0af612740ac1c3656e1927fb839fd6b8c1a36ae0fa98524ab87954e81832b0de844dd496d37c11a8793b089

  • memory/2156-25-0x0000000000400000-0x00000000007B8000-memory.dmp

    Filesize

    3.7MB

  • memory/2156-26-0x00000000003E0000-0x00000000003EB000-memory.dmp

    Filesize

    44KB

  • memory/2156-3-0x0000000000850000-0x0000000000851000-memory.dmp

    Filesize

    4KB

  • memory/2156-4-0x0000000000840000-0x0000000000841000-memory.dmp

    Filesize

    4KB

  • memory/2156-17-0x00000000081C0000-0x0000000008578000-memory.dmp

    Filesize

    3.7MB

  • memory/2156-5-0x0000000000860000-0x0000000000861000-memory.dmp

    Filesize

    4KB

  • memory/2156-16-0x00000000081C0000-0x0000000008578000-memory.dmp

    Filesize

    3.7MB

  • memory/2156-1-0x00000000003E0000-0x00000000003EB000-memory.dmp

    Filesize

    44KB

  • memory/2156-2-0x00000000003E0000-0x00000000003EB000-memory.dmp

    Filesize

    44KB

  • memory/2156-0-0x0000000000400000-0x00000000007B8000-memory.dmp

    Filesize

    3.7MB

  • memory/2544-18-0x0000000000400000-0x00000000007B8000-memory.dmp

    Filesize

    3.7MB

  • memory/2544-22-0x0000000000B90000-0x0000000000B91000-memory.dmp

    Filesize

    4KB

  • memory/2544-23-0x0000000000BA0000-0x0000000000BA1000-memory.dmp

    Filesize

    4KB

  • memory/2544-20-0x0000000000390000-0x000000000039B000-memory.dmp

    Filesize

    44KB

  • memory/2544-19-0x0000000000390000-0x000000000039B000-memory.dmp

    Filesize

    44KB

  • memory/2544-38-0x0000000000400000-0x00000000007B8000-memory.dmp

    Filesize

    3.7MB

  • memory/2544-40-0x0000000000390000-0x000000000039B000-memory.dmp

    Filesize

    44KB

  • memory/2544-42-0x0000000000400000-0x00000000007B8000-memory.dmp

    Filesize

    3.7MB