Analysis

  • max time kernel
    108s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    31-10-2024 08:16

General

  • Target

    578f7872fca2a2be0337a29e485824218a33437c7601524695ccaa6ab31a561eN.exe

  • Size

    34KB

  • MD5

    df37e8cbe90d8f42c57631fc3b0f9360

  • SHA1

    5d6a7a45e83c3921825ec44b7070d46091ccfeee

  • SHA256

    578f7872fca2a2be0337a29e485824218a33437c7601524695ccaa6ab31a561e

  • SHA512

    aff75b4a082717712ee18d2a108fe143f6c30d169da9d88e386d593929594a3f87c9f1ec5751b8dc338a38b9184e83986860fc0bea59c62091e68dfadc92bfbb

  • SSDEEP

    768:bROjawZEjbhxnbcuyD7U9kXfn62tH/1/LpP+0:bRO2wZEjbnouy8Gv6iH/NLpJ

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\578f7872fca2a2be0337a29e485824218a33437c7601524695ccaa6ab31a561eN.exe
    "C:\Users\Admin\AppData\Local\Temp\578f7872fca2a2be0337a29e485824218a33437c7601524695ccaa6ab31a561eN.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Users\Admin\AppData\Local\Temp\rewok.exe
      "C:\Users\Admin\AppData\Local\Temp\rewok.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:2772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\rewok.exe

    Filesize

    34KB

    MD5

    0bc07a96758099723e3d9e9942c0b80d

    SHA1

    2af4a4f119c584c0e703f9326cb39bc25f58db27

    SHA256

    6bed7515c6075380a249d8fceec8ecae5fe2d5a8816fe70b922f8e4646de8cbc

    SHA512

    3ab91b4b270c96d16f03ca9a6dad2dc9f058b75c7cfba585be2eace40ed1982c2f5b535cde58437b89209852d9b0320c96a0e00a0d7c1b22f717fcabcb0b208b

  • memory/2604-0-0x0000000000400000-0x000000000040D000-memory.dmp

    Filesize

    52KB

  • memory/2604-1-0x0000000000360000-0x0000000000366000-memory.dmp

    Filesize

    24KB

  • memory/2604-3-0x0000000000400000-0x0000000000406000-memory.dmp

    Filesize

    24KB

  • memory/2604-2-0x0000000000360000-0x0000000000366000-memory.dmp

    Filesize

    24KB

  • memory/2772-16-0x00000000001F0000-0x00000000001F6000-memory.dmp

    Filesize

    24KB