Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    30/05/2024, 15:39

General

  • Target

    73783c5cb93ff952d07f5d2d9e992467f32e763e981af2b713a008ffbf9be105.exe

  • Size

    6.1MB

  • MD5

    9f0b2dd262f43cf7f06ac4d210c1fa1a

  • SHA1

    d571b518f545a43596bf00f7fa7076ccd65c3a74

  • SHA256

    73783c5cb93ff952d07f5d2d9e992467f32e763e981af2b713a008ffbf9be105

  • SHA512

    9edeb67dfb1f7a4641e84ab7c8fc20f72c4953db4c3c042d392d6a862af94d8e96eda732d4d1666609dfd866edf12e535e93864174e70c718162bf470003f7cd

  • SSDEEP

    98304:w3tlhsoEgXFiVzo7OS4obFPV0igxPMa+DKRcU2jXTrdEWEIqPS23K8ZEMGVcZxsg:InGzAd4EGDPMa5RL2jXSIqP3BCM1Xsg

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\73783c5cb93ff952d07f5d2d9e992467f32e763e981af2b713a008ffbf9be105.exe
    "C:\Users\Admin\AppData\Local\Temp\73783c5cb93ff952d07f5d2d9e992467f32e763e981af2b713a008ffbf9be105.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Users\Admin\AppData\Local\Temp\SunloginClient.exe
      "C:\Users\Admin\AppData\Local\Temp\SunloginClient.exe"
      2⤵
      • Executes dropped EXE
      PID:2636

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\DE53C29

    Filesize

    30B

    MD5

    31bcdb572cba32cb8a87843f02772dfe

    SHA1

    8ad63c54f97b4e81183e9f21310e6f5bf99e41f5

    SHA256

    000b764af299d44a169fe3f8b70d5e8b879ff8f42c91c3e50125d207a1b501d7

    SHA512

    f8c05872701069846fa592f88bafa69fb0c482872d2e6eb2e8dcd0111254579c51f84e151030db0b77416e5d277562d9a5233f3e610ab1d49a65c295e4437d4b

  • C:\Users\Admin\AppData\Local\Temp\DE53C30

    Filesize

    44B

    MD5

    b2241ab8f28e484cc2220cd158aa4acb

    SHA1

    b6d3d81ff57061ba5afdca0825889f552240833a

    SHA256

    ba03b26f37f2f7815339cd65769dc6657bf32a3b10b2ec47051d36f9f5148dbc

    SHA512

    f69d10d074fa2709b7dda0b6354d20359da3bca011825d307409d7f5dacee12a1d2eb3d28dff365c0cf17a252e2c2419d6bab1dff0cf17de0758173101df9fbe

  • \Users\Admin\AppData\Local\Temp\SunloginClient.exe

    Filesize

    4.5MB

    MD5

    b8790b98e31919116a1eb817927ca8b2

    SHA1

    7a593a558b185cfc15967405cc43449d0fe6980a

    SHA256

    a2c0c9518352763137661073fee5f726217b4bf3b45050a311e9072229bde752

    SHA512

    134e0c69eb77f615bdb4eace483a7b589fafc2d43e80f6b6cdf83ee510cb05eebd545f34aa8caddb1832dc5d0d6b1e09e43a1a00083215be2d5a24359e9619e1

  • memory/2636-42-0x0000000001280000-0x00000000021FC000-memory.dmp

    Filesize

    15.5MB

  • memory/2636-44-0x0000000001280000-0x00000000021FC000-memory.dmp

    Filesize

    15.5MB

  • memory/2928-41-0x0000000004020000-0x0000000004F9C000-memory.dmp

    Filesize

    15.5MB

  • memory/2928-45-0x0000000004020000-0x0000000004F9C000-memory.dmp

    Filesize

    15.5MB