Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 04:18

General

  • Target

    332c2c09e47802fe314ab1d4d03d4623bb66e2a6bf2519003d1427bde5c38242.exe

  • Size

    15KB

  • MD5

    a2b4def8403278e3a7ce5c129735e08f

  • SHA1

    f7f34f40d86ce191e6361009c490bda7a5d28ece

  • SHA256

    332c2c09e47802fe314ab1d4d03d4623bb66e2a6bf2519003d1427bde5c38242

  • SHA512

    8a6a54d86cdb36e6bedc4261455661395b5c9a12fdda8c270ea1af4b5168feb24dfb021107eba3930e872ffd310400683333044038d0ace2e02fd9ab26adfe70

  • SSDEEP

    384:UjjXfU80tVPcGd9nXod5EFg0iyeBC0ouUvgQEnVzm:UHVsPRfXoUFSkuwgR

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\332c2c09e47802fe314ab1d4d03d4623bb66e2a6bf2519003d1427bde5c38242.exe
    "C:\Users\Admin\AppData\Local\Temp\332c2c09e47802fe314ab1d4d03d4623bb66e2a6bf2519003d1427bde5c38242.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:984
    • \??\c:\windows\ld08.exe
      "c:\windows\ld08.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2536
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c "c:\487656.bat"
      2⤵
        PID:2792

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\ld08.exe

      Filesize

      15KB

      MD5

      a2b4def8403278e3a7ce5c129735e08f

      SHA1

      f7f34f40d86ce191e6361009c490bda7a5d28ece

      SHA256

      332c2c09e47802fe314ab1d4d03d4623bb66e2a6bf2519003d1427bde5c38242

      SHA512

      8a6a54d86cdb36e6bedc4261455661395b5c9a12fdda8c270ea1af4b5168feb24dfb021107eba3930e872ffd310400683333044038d0ace2e02fd9ab26adfe70

    • \??\c:\487656.bat

      Filesize

      300B

      MD5

      2800279fa67df37ea778a25bd70919e2

      SHA1

      4b0d1c35b22565db076c349e7f22a0ca37696d43

      SHA256

      da02dca3be0af4ca6efa298a3e903f97e8f5ad2528e4cdb71a6323c92174deac

      SHA512

      5e5341a2db37b6298db5efd6842e7586eaf4fc7621feaccfefdd586465e94349a58490d8ef7301de17a87a03cf4564c5d1672504f4176627b24a296d9b0f82f0

    • \??\c:\windows\ld08.exe

      Filesize

      15KB

      MD5

      a2b4def8403278e3a7ce5c129735e08f

      SHA1

      f7f34f40d86ce191e6361009c490bda7a5d28ece

      SHA256

      332c2c09e47802fe314ab1d4d03d4623bb66e2a6bf2519003d1427bde5c38242

      SHA512

      8a6a54d86cdb36e6bedc4261455661395b5c9a12fdda8c270ea1af4b5168feb24dfb021107eba3930e872ffd310400683333044038d0ace2e02fd9ab26adfe70

    • memory/984-135-0x0000000000400000-0x000000000040C000-memory.dmp

      Filesize

      48KB

    • memory/2536-136-0x0000000000000000-mapping.dmp

    • memory/2536-140-0x0000000000400000-0x000000000040C000-memory.dmp

      Filesize

      48KB

    • memory/2792-139-0x0000000000000000-mapping.dmp