Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-11-2024 08:56

General

  • Target

    Installationshandbuch OXO Rel 4.0.exe

  • Size

    19.3MB

  • MD5

    8144c284711320027ee141d6205cd3dd

  • SHA1

    ba6c4ae153c372762777afea874be9ab9280821c

  • SHA256

    6f90c61bad9eaf419d06e864e0e9722acfaa2069357deddee87431f8b77f2c61

  • SHA512

    6e471bc69c01435aeee23ae3e210f3e56a59527156c94543f5ce370775333646950ccc4646e17b90a8e152b3fd685d5b5b2e44fde031554ab35f1d1f1630a3f4

  • SSDEEP

    393216:eUWi5xZ4CiFs4TNDy2pmFdr9XU74f2f2V2ex3yHrZNygkS1Harz9Y8eoL4Ao1:pf5xQRDdm3US2sCFNkYa1+1

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Installationshandbuch OXO Rel 4.0.exe
    "C:\Users\Admin\AppData\Local\Temp\Installationshandbuch OXO Rel 4.0.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4508
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Installationshandbuch OXO Rel 4.0.exe
      "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Installationshandbuch OXO Rel 4.0.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2060

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Installationshandbuch OXO Rel 4.0.exe

    Filesize

    19.4MB

    MD5

    65a76ae556bdbbf759d3ae9981a1255d

    SHA1

    c88e943d07eb61e1a0a87a505a6b14956c08338d

    SHA256

    d96a35768196686d08b0b1fee0b524963de44f32cee4871e4871ad74fd68429b

    SHA512

    b9e251e2384144f960499e3413bbbb4774221379fb6cd5445611e604a93edba31402069683e0699ea6d6e909dbfcf3a59ac848b16260e12956526de6f47eecce

  • memory/2060-6-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2060-8-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB