Analysis

  • max time kernel
    148s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    25-06-2024 13:28

General

  • Target

    0a9968328569fa5020598638ddf627d2c59d93bfbabfc6c2987b13c8696cbbe7.exe

  • Size

    6.9MB

  • MD5

    0cb762566aa275498536e7c1eaf64922

  • SHA1

    8914981273919c3d704815c87156d8f1723569ea

  • SHA256

    0a9968328569fa5020598638ddf627d2c59d93bfbabfc6c2987b13c8696cbbe7

  • SHA512

    3e88ec80f36bddbd1366b006a0f61fea16e616c8040939915778e02175a5944f5fe63e4baaf05dd3789ea164ba3b0c98e0c3e9aead68948ed7e4492fd0baef22

  • SSDEEP

    196608:/k/xL+l4os36Iydc1IAxHbG6rjYjMYuf/yb785My:/kp246IzeANC6PYjMlS78qy

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a9968328569fa5020598638ddf627d2c59d93bfbabfc6c2987b13c8696cbbe7.exe
    "C:\Users\Admin\AppData\Local\Temp\0a9968328569fa5020598638ddf627d2c59d93bfbabfc6c2987b13c8696cbbe7.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\0a9968328569fa5020598638ddf627d2c59d93bfbabfc6c2987b13c8696cbbe7\0a9968328569fa5020598638ddf627d2c59d93bfbabfc6c2987b13c8696cbbe7.exe
      C:\0a9968328569fa5020598638ddf627d2c59d93bfbabfc6c2987b13c8696cbbe7\0a9968328569fa5020598638ddf627d2c59d93bfbabfc6c2987b13c8696cbbe7.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2732

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\6306006cb10a46d69c9b6328f02fbcaa.txt

    Filesize

    68B

    MD5

    a4ad65bbe39376b231f5da13c1210e14

    SHA1

    f219a4a58a64a7b23580a3fbf248aeeb8934bd73

    SHA256

    1afb400780692c517ca244442c8a00fa345f7bca01058bb2f17c8f320213e313

    SHA512

    3926ca96f5cd99dcaa511d95714639397bb76f809123536f681739990f26b8b0fb436e8db33c4e6a70243c33c42e3454df5865d396f84c054fccf83afe0c7a8f

  • C:\Users\Admin\AppData\Local\Temp\del.dat

    Filesize

    102B

    MD5

    2ec6a32654202134f8f93d04697e0ff4

    SHA1

    54438c43c9b4cb77b5e1156c4387157bcecaa7cf

    SHA256

    cd817c59e936935632c70184948bd416d3cee22362541bcdda2dcbf65d5557cd

    SHA512

    0d843b38a3129d8fcdf95f91d8ffbce89170efcef262d6641e2efbcdf551dd482a61940d99832fc13b9d4a2623f9e99dbf5adae35ff232b319823c54bac7758e

  • \0a9968328569fa5020598638ddf627d2c59d93bfbabfc6c2987b13c8696cbbe7\0a9968328569fa5020598638ddf627d2c59d93bfbabfc6c2987b13c8696cbbe7.exe

    Filesize

    6.9MB

    MD5

    0cb762566aa275498536e7c1eaf64922

    SHA1

    8914981273919c3d704815c87156d8f1723569ea

    SHA256

    0a9968328569fa5020598638ddf627d2c59d93bfbabfc6c2987b13c8696cbbe7

    SHA512

    3e88ec80f36bddbd1366b006a0f61fea16e616c8040939915778e02175a5944f5fe63e4baaf05dd3789ea164ba3b0c98e0c3e9aead68948ed7e4492fd0baef22

  • memory/1380-25-0x0000000000400000-0x00000000007C6000-memory.dmp

    Filesize

    3.8MB

  • memory/1380-26-0x0000000000320000-0x000000000032B000-memory.dmp

    Filesize

    44KB

  • memory/1380-3-0x0000000002240000-0x0000000002241000-memory.dmp

    Filesize

    4KB

  • memory/1380-5-0x00000000027A0000-0x00000000027A1000-memory.dmp

    Filesize

    4KB

  • memory/1380-16-0x0000000007CC0000-0x0000000008086000-memory.dmp

    Filesize

    3.8MB

  • memory/1380-4-0x00000000020B0000-0x00000000020B1000-memory.dmp

    Filesize

    4KB

  • memory/1380-17-0x0000000007CC0000-0x0000000008086000-memory.dmp

    Filesize

    3.8MB

  • memory/1380-1-0x0000000000320000-0x000000000032B000-memory.dmp

    Filesize

    44KB

  • memory/1380-2-0x0000000000320000-0x000000000032B000-memory.dmp

    Filesize

    44KB

  • memory/1380-0-0x0000000000400000-0x00000000007C6000-memory.dmp

    Filesize

    3.8MB

  • memory/2732-18-0x0000000000400000-0x00000000007C6000-memory.dmp

    Filesize

    3.8MB

  • memory/2732-22-0x0000000002150000-0x0000000002151000-memory.dmp

    Filesize

    4KB

  • memory/2732-23-0x0000000002160000-0x0000000002161000-memory.dmp

    Filesize

    4KB

  • memory/2732-20-0x0000000000980000-0x000000000098B000-memory.dmp

    Filesize

    44KB

  • memory/2732-19-0x0000000000980000-0x000000000098B000-memory.dmp

    Filesize

    44KB

  • memory/2732-35-0x0000000000400000-0x00000000007C6000-memory.dmp

    Filesize

    3.8MB

  • memory/2732-37-0x0000000000980000-0x000000000098B000-memory.dmp

    Filesize

    44KB

  • memory/2732-39-0x0000000000400000-0x00000000007C6000-memory.dmp

    Filesize

    3.8MB

  • memory/2732-45-0x0000000000400000-0x00000000007C6000-memory.dmp

    Filesize

    3.8MB