Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-06-2024 23:07

General

  • Target

    38ea43399444c3c7c561ec560bb2f94b0403a40be687f40e06ca2f42f81b225a.exe

  • Size

    9.0MB

  • MD5

    70989a4909e55f0a3a9983c56734309d

  • SHA1

    72a6d0688d3dce6607c1a2e30ab2b74f388f5c75

  • SHA256

    38ea43399444c3c7c561ec560bb2f94b0403a40be687f40e06ca2f42f81b225a

  • SHA512

    15e29a99a6f00744ea52fdc6b0e61c5128ecc5e84b70b4de17e0efd763dcf535dfd054b10333c7a18eeeae29f51d32c3506b8b3ae3c6c2c5ea91f6a0df46feb5

  • SSDEEP

    196608:gqKoYXKWUGNEoiN/A4sT+HwmiIl0MyoNQJl85wzQd+c:5P9pGNvT+ziI/NNxd+c

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38ea43399444c3c7c561ec560bb2f94b0403a40be687f40e06ca2f42f81b225a.exe
    "C:\Users\Admin\AppData\Local\Temp\38ea43399444c3c7c561ec560bb2f94b0403a40be687f40e06ca2f42f81b225a.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\38ea43399444c3c7c561ec560bb2f94b0403a40be687f40e06ca2f42f81b225a\38ea43399444c3c7c561ec560bb2f94b0403a40be687f40e06ca2f42f81b225a.exe
      C:\38ea43399444c3c7c561ec560bb2f94b0403a40be687f40e06ca2f42f81b225a\38ea43399444c3c7c561ec560bb2f94b0403a40be687f40e06ca2f42f81b225a.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2652

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\51be9e2c942f6d65ad7eaec91bc22c28.txt

    Filesize

    68B

    MD5

    3b44299823fb0b103b4ef1a85811aa7f

    SHA1

    cbe8ee1798c2dd42a2dd5c4bd8463c6caf0808b1

    SHA256

    b6cd16222d1be7d8ee7ff719dfe7d42ab7c81bd6a0f2f8d008941396c629a064

    SHA512

    f89c0b6172830c10877c50c02f96aeec50d076cf72d5440560c4f117c6ab0738fe35b9eb9bde434e4d04bd898d8b6455050946eb7a75fc0a92da7c75486a1b21

  • C:\Users\Admin\AppData\Local\Temp\del.dat

    Filesize

    102B

    MD5

    6fead1ffbe89193f7bd18aeb3946951d

    SHA1

    ae1d700b3fb18081294229ffc382bb63c615f06b

    SHA256

    f3fc1dd0bbff8ab7a89a1979b29b6bfb8c0929afd0ba7e35d2c76db26e19d84b

    SHA512

    a6a9ffc5a41688c1988e43ced1f9cc460ffe313bd0051696ade64dba2969a6e962761dd7d021018fdf7969ba76e3eadb1213a5077ec93c46ac5245d7125cd5b8

  • \38ea43399444c3c7c561ec560bb2f94b0403a40be687f40e06ca2f42f81b225a\38ea43399444c3c7c561ec560bb2f94b0403a40be687f40e06ca2f42f81b225a.exe

    Filesize

    9.0MB

    MD5

    70989a4909e55f0a3a9983c56734309d

    SHA1

    72a6d0688d3dce6607c1a2e30ab2b74f388f5c75

    SHA256

    38ea43399444c3c7c561ec560bb2f94b0403a40be687f40e06ca2f42f81b225a

    SHA512

    15e29a99a6f00744ea52fdc6b0e61c5128ecc5e84b70b4de17e0efd763dcf535dfd054b10333c7a18eeeae29f51d32c3506b8b3ae3c6c2c5ea91f6a0df46feb5

  • memory/2188-23-0x0000000000400000-0x00000000007C6000-memory.dmp

    Filesize

    3.8MB

  • memory/2188-2-0x00000000003A0000-0x00000000003AB000-memory.dmp

    Filesize

    44KB

  • memory/2188-3-0x0000000000980000-0x0000000000981000-memory.dmp

    Filesize

    4KB

  • memory/2188-4-0x0000000000970000-0x0000000000971000-memory.dmp

    Filesize

    4KB

  • memory/2188-17-0x0000000008160000-0x0000000008526000-memory.dmp

    Filesize

    3.8MB

  • memory/2188-1-0x00000000003A0000-0x00000000003AB000-memory.dmp

    Filesize

    44KB

  • memory/2188-15-0x0000000008160000-0x0000000008526000-memory.dmp

    Filesize

    3.8MB

  • memory/2188-5-0x0000000000990000-0x0000000000991000-memory.dmp

    Filesize

    4KB

  • memory/2188-0-0x0000000000400000-0x00000000007C6000-memory.dmp

    Filesize

    3.8MB

  • memory/2188-24-0x00000000003A0000-0x00000000003AB000-memory.dmp

    Filesize

    44KB

  • memory/2652-26-0x0000000000900000-0x0000000000901000-memory.dmp

    Filesize

    4KB

  • memory/2652-25-0x00000000008F0000-0x00000000008F1000-memory.dmp

    Filesize

    4KB

  • memory/2652-20-0x0000000000320000-0x000000000032B000-memory.dmp

    Filesize

    44KB

  • memory/2652-19-0x0000000000320000-0x000000000032B000-memory.dmp

    Filesize

    44KB

  • memory/2652-18-0x0000000000400000-0x00000000007C6000-memory.dmp

    Filesize

    3.8MB

  • memory/2652-45-0x0000000000400000-0x00000000007C6000-memory.dmp

    Filesize

    3.8MB

  • memory/2652-47-0x0000000000320000-0x000000000032B000-memory.dmp

    Filesize

    44KB

  • memory/2652-49-0x0000000000400000-0x00000000007C6000-memory.dmp

    Filesize

    3.8MB

  • memory/2652-55-0x0000000000400000-0x00000000007C6000-memory.dmp

    Filesize

    3.8MB