Analysis

  • max time kernel
    169s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2022 05:11

General

  • Target

    a11285585fc60ddb6fad7362f400ef876394e83b84438a6caf52432af9594abb.exe

  • Size

    134KB

  • MD5

    419f0672a2aa6aa89cc12debb99eada9

  • SHA1

    ac02d13c29a472fcb40e817ce612d9ccdb5588c0

  • SHA256

    a11285585fc60ddb6fad7362f400ef876394e83b84438a6caf52432af9594abb

  • SHA512

    a2b5b9b21deaf0f85740ac2d9b9fc4dcc098e3ede96e5d14cb8f5648d43c21303df45268ff8f45d1f75b8ef7d4c4c2aff9f302b196b4e24f6e6cba9dc97454b6

  • SSDEEP

    3072:puMBRiycCxf3IJDFeyTxjBYQ0UmI5t+zQBJUf:4MfiUxf3IJJeyTxBYQ0Wt+YUf

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a11285585fc60ddb6fad7362f400ef876394e83b84438a6caf52432af9594abb.exe
    "C:\Users\Admin\AppData\Local\Temp\a11285585fc60ddb6fad7362f400ef876394e83b84438a6caf52432af9594abb.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Windows\Usexea.exe
      C:\Windows\Usexea.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      PID:4084

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Tasks\{62C40AA6-4406-467a-A5A5-DFDF1B559B7A}.job

    Filesize

    426B

    MD5

    a37c0c84096b3e7ccb60c0ce7b6d9499

    SHA1

    2c4c57e0dbe545cd9afa58c3483af36e6cdf2372

    SHA256

    74f4834bf7caf3625ec532ede13f8a51111ca8c20fd09fdb921c398f7a59ad59

    SHA512

    95e712e1e99f9111bbc8834624d8142de3dcf72cd92076b7ff3e8400b1266ef394aa464d23c41c8153d1b250c7e3c5bca5d7e0a6dc0c81b7872c0d326fa1b23d

  • C:\Windows\Usexea.exe

    Filesize

    134KB

    MD5

    419f0672a2aa6aa89cc12debb99eada9

    SHA1

    ac02d13c29a472fcb40e817ce612d9ccdb5588c0

    SHA256

    a11285585fc60ddb6fad7362f400ef876394e83b84438a6caf52432af9594abb

    SHA512

    a2b5b9b21deaf0f85740ac2d9b9fc4dcc098e3ede96e5d14cb8f5648d43c21303df45268ff8f45d1f75b8ef7d4c4c2aff9f302b196b4e24f6e6cba9dc97454b6

  • C:\Windows\Usexea.exe

    Filesize

    134KB

    MD5

    419f0672a2aa6aa89cc12debb99eada9

    SHA1

    ac02d13c29a472fcb40e817ce612d9ccdb5588c0

    SHA256

    a11285585fc60ddb6fad7362f400ef876394e83b84438a6caf52432af9594abb

    SHA512

    a2b5b9b21deaf0f85740ac2d9b9fc4dcc098e3ede96e5d14cb8f5648d43c21303df45268ff8f45d1f75b8ef7d4c4c2aff9f302b196b4e24f6e6cba9dc97454b6

  • memory/2640-132-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2640-133-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2640-134-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2640-141-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/4084-135-0x0000000000000000-mapping.dmp

  • memory/4084-138-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/4084-140-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB