Analysis

  • max time kernel
    20s
  • max time network
    62s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2022 01:54

General

  • Target

    e4e6919eb7d15e46c816604fdc76bc636195bf88a6fc018a5c5cb482c1674642.exe

  • Size

    799KB

  • MD5

    d165a92bdfb54c3b78eceea5ca13cf24

  • SHA1

    1bd257f61c8208c4d7df8d8bd8cbeaf129fd7868

  • SHA256

    e4e6919eb7d15e46c816604fdc76bc636195bf88a6fc018a5c5cb482c1674642

  • SHA512

    6e11ca827810c66b6c696aaf7a444297f5fef14925441ec8f1a3ee94036a72a92c79855d92f3d698b411bd382a4f9c170fcd2cc635e222a5b781acbcd5944734

  • SSDEEP

    12288:fm2SY1YrOxwRgSyVCZbM+tZ/ohdTy8CtlsHKOS0dYEwqEkQpCshXQ8lQb1BS:+qcOxwRgSHbMCgTy8UwOEwZpTggQa

Score
8/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4e6919eb7d15e46c816604fdc76bc636195bf88a6fc018a5c5cb482c1674642.exe
    "C:\Users\Admin\AppData\Local\Temp\e4e6919eb7d15e46c816604fdc76bc636195bf88a6fc018a5c5cb482c1674642.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ca1$$x$$.bat
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1064
      • C:\Windows\SysWOW64\attrib.exe
        attrib -H -R "C:\Users\Admin\AppData\Local\Temp\ca1$$x$$.bat"
        3⤵
        • Views/modifies file attributes
        PID:524

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ca1$$x$$.bat

    Filesize

    361B

    MD5

    dd846ef044d537ed6ccd194054386377

    SHA1

    6620bef97c665b2a42f0b7dd9db8865642ae7ed5

    SHA256

    263cdc4f4c4e32022d6513852f5387c1b582be0b9ab0dcee239a615fa89267fb

    SHA512

    7acacdccdc20755e753341f4bd9b8ed44856b10b3328bdeb6e775d1236446edc01527d6d00d4eaf125c62f871a190345c8203f4dd72f4cbc036e0d2039ba7a60

  • memory/1716-54-0x00000000760C1000-0x00000000760C3000-memory.dmp

    Filesize

    8KB

  • memory/1716-55-0x0000000000400000-0x000000000061B000-memory.dmp

    Filesize

    2.1MB

  • memory/1716-57-0x0000000000400000-0x000000000061B000-memory.dmp

    Filesize

    2.1MB