Analysis

  • max time kernel
    111s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    20/07/2024, 22:36

General

  • Target

    1a983d327b83dfc2960c3cc5fa9dd740N.exe

  • Size

    657KB

  • MD5

    1a983d327b83dfc2960c3cc5fa9dd740

  • SHA1

    aa41c507d66b0d2fb6423e6d087290355518ad82

  • SHA256

    030286c644fbce13cd6ee1db5aafc0523335b2d802d1c83be3c50128461803f9

  • SHA512

    c2e19a352db85b58c66c15397592d3cb49defca7ac340771ecd6b82c6cbd5b10a8089860327dba2f0717194a49ba6377dee41ba2977ea5eebfe4051cfc4d5e4a

  • SSDEEP

    12288:HP7JHPmS1saOIYscP0G3QhyRxiwUazwHJem7OzwHJe0Ihf+:VeSekYsnG3QUi1gwpemIwpel2

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a983d327b83dfc2960c3cc5fa9dd740N.exe
    "C:\Users\Admin\AppData\Local\Temp\1a983d327b83dfc2960c3cc5fa9dd740N.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Users\Admin\AppData\Local\Temp\tmp259442127.exe
      C:\Users\Admin\AppData\Local\Temp\tmp259442127.exe
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Program Files directory
      PID:1572
    • C:\Users\Admin\AppData\Local\Temp\tmp259442142.exe
      C:\Users\Admin\AppData\Local\Temp\tmp259442142.exe
      2⤵
      • Executes dropped EXE
      PID:2164

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\7-Zip\7z.exe

          Filesize

          607KB

          MD5

          fc551551bea53be5a20eadba2933017e

          SHA1

          da33353898c95eb131525f79f86298ef8009610a

          SHA256

          c3a4b2848df1d6eac3195e88270aafcb869d496499ac919fd0f1af8320b0c1e5

          SHA512

          981bebc08a22d0a9556fbb79d645b16d59ced62147ce294bb0b475324080a9f665c8f04d326fa422b1488576b7f150ecb1d477b43f6dedefdb7fef3c7b7fe64f

        • C:\Users\Admin\AppData\Local\Temp\tmp259442142.exe

          Filesize

          594KB

          MD5

          9aff78f93ffd420237710830b3aa5aef

          SHA1

          40ebc342494ea5cd8ee9e6d4be71ff2411c79dee

          SHA256

          1f1ec6128132297e0265cc2eb7ff1f32a646e840f7fc6d4924b30cfb1a4cddd2

          SHA512

          af543cbff7ba3267e8ef1c1083e0c7da8fca34be566da9b7f40fdae8ce5003a26bd0cb50440c8113bec5be491e861e5c464f62251169506e70d41b57c45127d0

        • \Users\Admin\AppData\Local\Temp\tmp259442127.exe

          Filesize

          52KB

          MD5

          0a1d6e79f961e16f4c0a02bb3bc54317

          SHA1

          555a04c4b4f004441716669aaf75a942c3cb201d

          SHA256

          b45af0a8193c9a5c232361c8b1caee63407b0c24e7bf22535c2aabb476f6d149

          SHA512

          1ddaa6a9a4202f489d85109c6bd4ae7654ef6c5b3d8c2125a71bb9541b9c9becf4097a9c236466b053c226b102abb5d7f1611d47de398713ce99bf82b08093b3

        • memory/1572-1646-0x0000000000400000-0x000000000041B000-memory.dmp

          Filesize

          108KB

        • memory/1572-1647-0x0000000000400000-0x000000000041B000-memory.dmp

          Filesize

          108KB

        • memory/1572-1650-0x0000000000400000-0x000000000041B000-memory.dmp

          Filesize

          108KB

        • memory/1572-1654-0x0000000000400000-0x000000000041B000-memory.dmp

          Filesize

          108KB

        • memory/2200-1-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2200-13-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB