Analysis

  • max time kernel
    137s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-01-2023 07:07

General

  • Target

    611a9e4c291ecd531c6f8f19afc436ea303f5f08.exe

  • Size

    441KB

  • MD5

    6d906bd5d8a13d4f606a3b97fae99ad8

  • SHA1

    611a9e4c291ecd531c6f8f19afc436ea303f5f08

  • SHA256

    e19411b76e85354c5d53a959772efca2ed0315a6e7f74c4bd421edc03022d623

  • SHA512

    eb35fccd3facb2b88c6d0600ae9f2ed188909b63b83f3800d63c37cbb05d596bc8582dc9f691532b3e79102088dcfcf06eb3026e90ecc40c6b29d31857f164ba

  • SSDEEP

    6144:B5aWbksiNTBTSJfzmTFZjI+wCtNNHxfLf0Gq0eMmv+bYR8Byaewr8z5PEtmprDWE:B5atNTFSJfzmTLTxxfo0eMqJut5CeE

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 15 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\611a9e4c291ecd531c6f8f19afc436ea303f5f08.exe
    "C:\Users\Admin\AppData\Local\Temp\611a9e4c291ecd531c6f8f19afc436ea303f5f08.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4056
    • C:\Windows\system32\cmd.exe
      "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\792C.tmp\792D.tmp\792E.bat C:\Users\Admin\AppData\Local\Temp\611a9e4c291ecd531c6f8f19afc436ea303f5f08.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3792
      • C:\Users\Admin\AppData\Local\Temp\792C.tmp\792D.tmp\extd.exe
        C:\Users\Admin\AppData\Local\Temp\792C.tmp\792D.tmp\extd.exe "/hideself" "" "" "" "" "" "" "" ""
        3⤵
        • Executes dropped EXE
        PID:5024
      • C:\Windows\system32\reg.exe
        reg delete HKCR/.exe
        3⤵
          PID:4508
        • C:\Windows\system32\reg.exe
          reg delete HKCR/.dll
          3⤵
            PID:3060
          • C:\Windows\system32\reg.exe
            reg delete HKCR/*
            3⤵
              PID:532
            • C:\Windows\system32\attrib.exe
              attrib -r -s -h c:bootmgr
              3⤵
              • Views/modifies file attributes
              PID:1492
            • C:\Windows\system32\attrib.exe
              attrib -r -s -h c:bootmgr.sys
              3⤵
              • Views/modifies file attributes
              PID:4612

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\792C.tmp\792D.tmp\792E.bat

          Filesize

          45KB

          MD5

          35690fc6729b012631e8031565b7f6f3

          SHA1

          d9287ddb304cda20f93254145e8ebb9e3fed2109

          SHA256

          b8613505651bafa6be6c2a7462a97bf04e32f00756a36838da7f22f3039d5764

          SHA512

          d70b43e05dab30be8960a79988a1237a07fc9029a5d76a4c4713ccb2e981b00099fdacb66bc6412eddb99250151af3365518f50ee2f3ed8829182afc0f9ee063

        • C:\Users\Admin\AppData\Local\Temp\792C.tmp\792D.tmp\extd.exe

          Filesize

          259KB

          MD5

          139b5ce627bc9ec1040a91ebe7830f7c

          SHA1

          c7e8154ebed98bea9d1f12b08139d130b6836826

          SHA256

          d4b9b8b1f9ab2fbca7b55c4068bdcefae50ad3994924d67607fc9ae859003332

          SHA512

          8cc0e484ddb2e8bed4b8554e65ab8e3bfbe2a8f1c554a7aec9eac4c9555396e21c4bc2840d499ce4baffed2a4966a7d742c7c3ada58d039630b03472e322042b

        • C:\Users\Admin\AppData\Local\Temp\792C.tmp\792D.tmp\extd.exe

          Filesize

          259KB

          MD5

          139b5ce627bc9ec1040a91ebe7830f7c

          SHA1

          c7e8154ebed98bea9d1f12b08139d130b6836826

          SHA256

          d4b9b8b1f9ab2fbca7b55c4068bdcefae50ad3994924d67607fc9ae859003332

          SHA512

          8cc0e484ddb2e8bed4b8554e65ab8e3bfbe2a8f1c554a7aec9eac4c9555396e21c4bc2840d499ce4baffed2a4966a7d742c7c3ada58d039630b03472e322042b

        • memory/5024-137-0x0000000000400000-0x00000000004A5000-memory.dmp

          Filesize

          660KB