Analysis

  • max time kernel
    150s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2022 15:41

General

  • Target

    79ebe775dadcbcc4a97d6ffe843af6ebff9249d4e5964e5c58dd691e63d1e8cf.exe

  • Size

    136KB

  • MD5

    d2d25fa0c2462543bb7dd86ee89231ad

  • SHA1

    0c4a54ea532f63323b043eef518632a04dc38945

  • SHA256

    79ebe775dadcbcc4a97d6ffe843af6ebff9249d4e5964e5c58dd691e63d1e8cf

  • SHA512

    f2780d8c7ecf8a60dae388f3867d8ec649143c878af824e232235ac059311809adb178c5d99e547098aad89434e5dd6c92ccbc9774cc569c552d1297a59930f1

  • SSDEEP

    3072:yMjI0bOcUUqmrwvkRJJcbQMbjDhhTbz6rHdCl18QbIdMyU939BCDSANzj/W:yMMMBtbJcbQMbxh/zWAmEIZMtBCDSAN

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\79ebe775dadcbcc4a97d6ffe843af6ebff9249d4e5964e5c58dd691e63d1e8cf.exe
    "C:\Users\Admin\AppData\Local\Temp\79ebe775dadcbcc4a97d6ffe843af6ebff9249d4e5964e5c58dd691e63d1e8cf.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:276
    • C:\Windows\smss.exe
      C:\Windows\smss.exe
      2⤵
      • Executes dropped EXE
      PID:1048
  • C:\Windows\winsccoo.exe
    C:\Windows\winsccoo.exe
    1⤵
    • Executes dropped EXE
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\Windows\smss.exe
      C:\Windows\smss.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      PID:1572

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\smss.exe

    Filesize

    264KB

    MD5

    bcf6b5e42641eed002efefb594d3fb3a

    SHA1

    a0055c296d440ee3ae1cb206c0f526a7817894be

    SHA256

    ab0d568bc568a705793eca394eaf77625f26a123cc122d59f488ad923c05bbeb

    SHA512

    3117a82df819c2ee29e3deda388f4d411a24bc2dd4932c8c2967e293d5e5818defaf33c740c6409735386170458354b0bdad3e4bc4b08df438c66b8dd1a41dd4

  • C:\Windows\smss.exe

    Filesize

    264KB

    MD5

    bcf6b5e42641eed002efefb594d3fb3a

    SHA1

    a0055c296d440ee3ae1cb206c0f526a7817894be

    SHA256

    ab0d568bc568a705793eca394eaf77625f26a123cc122d59f488ad923c05bbeb

    SHA512

    3117a82df819c2ee29e3deda388f4d411a24bc2dd4932c8c2967e293d5e5818defaf33c740c6409735386170458354b0bdad3e4bc4b08df438c66b8dd1a41dd4

  • C:\Windows\smss.exe

    Filesize

    264KB

    MD5

    bcf6b5e42641eed002efefb594d3fb3a

    SHA1

    a0055c296d440ee3ae1cb206c0f526a7817894be

    SHA256

    ab0d568bc568a705793eca394eaf77625f26a123cc122d59f488ad923c05bbeb

    SHA512

    3117a82df819c2ee29e3deda388f4d411a24bc2dd4932c8c2967e293d5e5818defaf33c740c6409735386170458354b0bdad3e4bc4b08df438c66b8dd1a41dd4

  • C:\Windows\winsccoo.exe

    Filesize

    136KB

    MD5

    7646aad058875973ec125bc8cbcaa27e

    SHA1

    90bd8dc0adf8f9e42c7d5e1f05061efaba4ce79e

    SHA256

    e733739814239cc1b29b7607bb03100bc53e925a14d1e90b4fc9e356c0348ed6

    SHA512

    0c380337d47de3b3293caa7687b8ddec06c18ee162632355440a605d229ab9ed5fec755bdc2f7609109cfefd0f548bdcb8cb3eb8ed69c95febe649ba092ed949

  • memory/276-54-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/276-58-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/276-66-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/1048-55-0x0000000000000000-mapping.dmp

  • memory/1048-57-0x00000000753C1000-0x00000000753C3000-memory.dmp

    Filesize

    8KB

  • memory/1292-60-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/1292-65-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/1572-62-0x0000000000000000-mapping.dmp