Analysis

  • max time kernel
    152s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    07-11-2022 18:05

General

  • Target

    9385c94181cda268839695c6b7adf6afd3218a44be5e31fa11eac8cee54f6db9.exe

  • Size

    21KB

  • MD5

    ef8fe9e54b324a7b8c52dd55970c3eee

  • SHA1

    08c2d71489f6e203d9281904e933a797d5822463

  • SHA256

    9385c94181cda268839695c6b7adf6afd3218a44be5e31fa11eac8cee54f6db9

  • SHA512

    a0ed1ff57f275c58626de37a1709957d46e4199bd113e98b405026456d45af8bc658724d185a88614a6cd5fa3092e32ae89a9400de6ca6a4713cdbb90ea21132

  • SSDEEP

    384:7rwgu4oJuTJj+XZ9Y9qkyUI07jn6qq9fUaIfqfxWkqxrF6ZlvH38R0V:HaJU+Je9Lwjn9fU7q55AQDHr

Score
8/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 13 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9385c94181cda268839695c6b7adf6afd3218a44be5e31fa11eac8cee54f6db9.exe
    "C:\Users\Admin\AppData\Local\Temp\9385c94181cda268839695c6b7adf6afd3218a44be5e31fa11eac8cee54f6db9.exe"
    1⤵
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Users\Admin\AppData\Local\Temp\9385c94181cda268839695c6b7adf6afd3218a44be5e31fa11eac8cee54f6db9.exe
      "C:\Users\Admin\AppData\Local\Temp\9385c94181cda268839695c6b7adf6afd3218a44be5e31fa11eac8cee54f6db9.exe" n956
      2⤵
        PID:592
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
          PID:276

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\$Recycle.Bin\S-1-5-21-4063495947-34355257-727531523-1000\desktop.ini
        Filesize

        356B

        MD5

        b12f59d718e6f686a5650dc8c133728e

        SHA1

        acce377a68e38416d81f05cdb3fd730c3d31aa24

        SHA256

        7c7ad7c883a4fa18fcd379602c8cb20655da3cfdb957e63986de44f8c8ecebba

        SHA512

        8f0c7ba44b646f3a77135737cacf8aad3752809e3afc7a8c9ff3676c1a17f899efa68bee0682b22bebae133274a4b45c433dc6eb664ff9bd2d6512a51dca09e4

      • memory/276-55-0x0000000000000000-mapping.dmp
      • memory/592-58-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/592-60-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/956-54-0x0000000076561000-0x0000000076563000-memory.dmp
        Filesize

        8KB

      • memory/956-57-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB