Analysis

  • max time kernel
    197s
  • max time network
    210s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2023 00:20

General

  • Target

    0857f2c8541dba287d648eec17163d3f.exe

  • Size

    289KB

  • MD5

    0857f2c8541dba287d648eec17163d3f

  • SHA1

    8ed85dfd683be2919a1b612d1d924720d962d0a0

  • SHA256

    abc1fb687fc4e65f2b791923cb76dab88067c0e1e115cdf97b41a97ee3e5a8b0

  • SHA512

    f83957775fd9a2f840d0e50d8ca36c92209a6cf989adfca866b043281f05825de5bb0079c535d346e6aa2e629772bdd45148ef02b81026bac97e6248271888f1

  • SSDEEP

    6144:5NENowLmN7JVb3hwwDX+l5F7l1k5u8vk3U4pT+PhrWHoS:5RvNdV7rDX+zF7lquQaYh6HoS

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0857f2c8541dba287d648eec17163d3f.exe
    "C:\Users\Admin\AppData\Local\Temp\0857f2c8541dba287d648eec17163d3f.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\2690.bat
      2⤵
        PID:3004
    • C:\Program Files (x86)\system32R_Server\RemoteAbc.exe
      "C:\Program Files (x86)\system32R_Server\RemoteAbc.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1648
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" 73471
        2⤵
          PID:2572

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\system32R_Server\RemoteAbc.exe

        Filesize

        289KB

        MD5

        0857f2c8541dba287d648eec17163d3f

        SHA1

        8ed85dfd683be2919a1b612d1d924720d962d0a0

        SHA256

        abc1fb687fc4e65f2b791923cb76dab88067c0e1e115cdf97b41a97ee3e5a8b0

        SHA512

        f83957775fd9a2f840d0e50d8ca36c92209a6cf989adfca866b043281f05825de5bb0079c535d346e6aa2e629772bdd45148ef02b81026bac97e6248271888f1

      • C:\Users\Admin\AppData\Local\Temp\2690.bat

        Filesize

        190B

        MD5

        de1dd20d65a9e191d091186ea14610e0

        SHA1

        a25e86664e228a1ed7ae0407251657c0ff47c470

        SHA256

        1bb0aa6203e5313a68afb17dce845e7ed4e7ff1d49c6dce54f78cdfad69baf2e

        SHA512

        b5be57b89ffe23bde89f087eac738ad3e017df73a0d470238ee23f635efd13eea42302bb74387d58484ad6fe45aef6bf1433d41c40dc565972a10013aac5ffb0

      • memory/1648-24-0x0000000000400000-0x0000000000493000-memory.dmp

        Filesize

        588KB

      • memory/1648-20-0x0000000000400000-0x0000000000493000-memory.dmp

        Filesize

        588KB

      • memory/1648-17-0x0000000000740000-0x0000000000741000-memory.dmp

        Filesize

        4KB

      • memory/1648-7-0x0000000000400000-0x0000000000493000-memory.dmp

        Filesize

        588KB

      • memory/1648-16-0x0000000000400000-0x0000000000493000-memory.dmp

        Filesize

        588KB

      • memory/1648-10-0x0000000000740000-0x0000000000741000-memory.dmp

        Filesize

        4KB

      • memory/1648-15-0x0000000000400000-0x0000000000493000-memory.dmp

        Filesize

        588KB

      • memory/2008-4-0x0000000000400000-0x0000000000493000-memory.dmp

        Filesize

        588KB

      • memory/2008-13-0x0000000000400000-0x0000000000493000-memory.dmp

        Filesize

        588KB

      • memory/2008-9-0x0000000000400000-0x0000000000493000-memory.dmp

        Filesize

        588KB

      • memory/2008-0-0x0000000000400000-0x0000000000493000-memory.dmp

        Filesize

        588KB

      • memory/2008-2-0x0000000000400000-0x0000000000493000-memory.dmp

        Filesize

        588KB

      • memory/2008-1-0x0000000002460000-0x0000000002461000-memory.dmp

        Filesize

        4KB