Analysis

  • max time kernel
    8s
  • max time network
    5s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-10-2022 09:41

General

  • Target

    7eaabd39bf3edb0c11360480146774c585e4931a39ca7bf4df986ca4f7644881.exe

  • Size

    243KB

  • MD5

    b276885e93fc03d0461f2b4e9c82cebb

  • SHA1

    9d5de0b3bd266bcf8067b97142ff0624a3d0f9dd

  • SHA256

    7eaabd39bf3edb0c11360480146774c585e4931a39ca7bf4df986ca4f7644881

  • SHA512

    1ddd787393ef6ae7ae07274a6ed58cfc35fdc4f695b106f05e12a7f7282bd0a4a812f601bb43888354d214c3196ce9677f9a0c59a6d2222f2abf488a89d8db97

  • SSDEEP

    6144:AQ54Cf/5pp5FZZcjKXniuU/iO8kfEGaBjPNGoWyy:AQ5BfJ93dUmkmjP1Wy

Score
8/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7eaabd39bf3edb0c11360480146774c585e4931a39ca7bf4df986ca4f7644881.exe
    "C:\Users\Admin\AppData\Local\Temp\7eaabd39bf3edb0c11360480146774c585e4931a39ca7bf4df986ca4f7644881.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4816
    • C:\PROGRA~3\KuAW3A!b.exe
      C:\PROGRA~3\KuAW3A!b.exe
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4776

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4776-132-0x0000000000000000-mapping.dmp

  • memory/4776-134-0x0000000000400000-0x000000000049A000-memory.dmp

    Filesize

    616KB

  • memory/4816-133-0x0000000000400000-0x000000000049A000-memory.dmp

    Filesize

    616KB