Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-06-2024 19:56

General

  • Target

    4f31afc042acc25485bf1d2511e41e2f8dd9f5649e4b908b948a7280799c7af0.exe

  • Size

    6.1MB

  • MD5

    99792d3b5b3cf3aac818900460220c6a

  • SHA1

    60207b54f1dda926b209980cc1b6b51dbfcc3831

  • SHA256

    4f31afc042acc25485bf1d2511e41e2f8dd9f5649e4b908b948a7280799c7af0

  • SHA512

    dc7dc6be143fc076ee04130330f7d23a52dc5f860e21959a39352044f035163fe90396bd8f1d91522b3beae7483796b923d619d498ab83beab49a79371f9950a

  • SSDEEP

    196608:5qKoY1P36Iydc1IAxHbG6rjYoybRhDwA2I:APu6IzeANC6PYoyTB

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f31afc042acc25485bf1d2511e41e2f8dd9f5649e4b908b948a7280799c7af0.exe
    "C:\Users\Admin\AppData\Local\Temp\4f31afc042acc25485bf1d2511e41e2f8dd9f5649e4b908b948a7280799c7af0.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4220
    • C:\Ê¢ÊÀ·ÉÑï\4f31afc042acc25485bf1d2511e41e2f8dd9f5649e4b908b948a7280799c7af0.exe
      C:\Ê¢ÊÀ·ÉÑï\4f31afc042acc25485bf1d2511e41e2f8dd9f5649e4b908b948a7280799c7af0.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3576

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7b46b2d4e53ae232550ff01bed8f76e5.txt

    Filesize

    12B

    MD5

    b0752b7cccf669f541c9d04a4a07b2fc

    SHA1

    dd33d51d19085e3243a7c5a74ee9e9631fae41b0

    SHA256

    6c39533dc9c18495cb7549f2d49710c43bc3e98bf9111527464baa9a36f01ead

    SHA512

    7d6aecf045fedfe2219f9e091d367141faaa373025ca1d7bc0b1ac72d7cde787610f6af337db8e27fe194f9ae2a3a9f2bd9d3845ecff2b224ffc2b1b806cf79a

  • C:\Users\Admin\AppData\Local\Temp\del.dat

    Filesize

    102B

    MD5

    4931f0c3010d28f52847321580605176

    SHA1

    0379aa06ba0eb3bc2e03d5640b49a945cc3f24f0

    SHA256

    3b8afee3a7fe7c5be8c52f2c1f74b5349386ed8526cdacf051cf62250d5cd904

    SHA512

    7c02ae8d4cd7eb8eb8e516a894c67d9aafb05424b01a4ac236299188988e9e1e822509625b6749bb1bbf6d18fd92e1ebcec47ecd5369a6e1acf58510f7ef6df0

  • C:\Ê¢ÊÀ·ÉÑï\4f31afc042acc25485bf1d2511e41e2f8dd9f5649e4b908b948a7280799c7af0.exe

    Filesize

    6.1MB

    MD5

    99792d3b5b3cf3aac818900460220c6a

    SHA1

    60207b54f1dda926b209980cc1b6b51dbfcc3831

    SHA256

    4f31afc042acc25485bf1d2511e41e2f8dd9f5649e4b908b948a7280799c7af0

    SHA512

    dc7dc6be143fc076ee04130330f7d23a52dc5f860e21959a39352044f035163fe90396bd8f1d91522b3beae7483796b923d619d498ab83beab49a79371f9950a

  • memory/3576-15-0x0000000002630000-0x000000000263B000-memory.dmp

    Filesize

    44KB

  • memory/3576-20-0x0000000000400000-0x00000000007B9000-memory.dmp

    Filesize

    3.7MB

  • memory/3576-34-0x0000000000400000-0x00000000007B9000-memory.dmp

    Filesize

    3.7MB

  • memory/3576-30-0x0000000000400000-0x00000000007B9000-memory.dmp

    Filesize

    3.7MB

  • memory/3576-22-0x0000000000400000-0x00000000007B9000-memory.dmp

    Filesize

    3.7MB

  • memory/3576-13-0x0000000000400000-0x00000000007B9000-memory.dmp

    Filesize

    3.7MB

  • memory/3576-14-0x0000000000400000-0x00000000007B9000-memory.dmp

    Filesize

    3.7MB

  • memory/3576-18-0x0000000000400000-0x00000000007B9000-memory.dmp

    Filesize

    3.7MB

  • memory/3576-16-0x0000000000400000-0x00000000007B9000-memory.dmp

    Filesize

    3.7MB

  • memory/4220-17-0x0000000000400000-0x00000000007B9000-memory.dmp

    Filesize

    3.7MB

  • memory/4220-1-0x00000000007B1000-0x00000000007B2000-memory.dmp

    Filesize

    4KB

  • memory/4220-19-0x0000000000400000-0x00000000007B9000-memory.dmp

    Filesize

    3.7MB

  • memory/4220-2-0x0000000002540000-0x000000000254B000-memory.dmp

    Filesize

    44KB

  • memory/4220-4-0x0000000000400000-0x00000000007B9000-memory.dmp

    Filesize

    3.7MB

  • memory/4220-3-0x0000000000400000-0x00000000007B9000-memory.dmp

    Filesize

    3.7MB

  • memory/4220-0-0x0000000000400000-0x00000000007B9000-memory.dmp

    Filesize

    3.7MB

  • memory/4220-6-0x0000000000400000-0x00000000007B9000-memory.dmp

    Filesize

    3.7MB

  • memory/4220-5-0x0000000000400000-0x00000000007B9000-memory.dmp

    Filesize

    3.7MB