Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    11-01-2024 18:47

General

  • Target

    544bba2ee6b106b5c925f94f94ef1b80.exe

  • Size

    13KB

  • MD5

    544bba2ee6b106b5c925f94f94ef1b80

  • SHA1

    c24c74af02fe4b197a50bbee8869e717b7f09228

  • SHA256

    201e27ef992cab915c3c6126b2a91f3dbcd98992ef9ea966794f8cbca7c7a316

  • SHA512

    90ca0aa079e5a775d05304a0471a9facc70404997575fd4328f0e8899cc4aedf76d6e5f0f51682aa968c7ac35d289dbcc395f372d121c211e61359486abdaf59

  • SSDEEP

    192:bS+xmlwICQ7NX1X7ua0iGWiOjSjkmEjOWs7AdKXVI1Uqtz5k0aNJ:2CmpCQZlX6XiVewmIJsEKXM+0az

Score
8/10

Malware Config

Signatures

  • Modifies AppInit DLL entries 2 TTPs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\544bba2ee6b106b5c925f94f94ef1b80.exe
    "C:\Users\Admin\AppData\Local\Temp\544bba2ee6b106b5c925f94f94ef1b80.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Windows\SysWOW64\craoek.exe
      C:\Windows\system32\craoek.exe ˜‰
      2⤵
      • Executes dropped EXE
      PID:2776
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\544bba2ee6b106b5c925f94f94ef1b80.exe.bat
      2⤵
      • Deletes itself
      PID:2768

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\544bba2ee6b106b5c925f94f94ef1b80.exe.bat

    Filesize

    182B

    MD5

    737136718821bde744b4e7bf569487dc

    SHA1

    c57621792d7dd8a255bc2616c3b8ba6b673f54cb

    SHA256

    3e981d612bcea5147832e51ccc26e5431da7945838b7a09f7a56c9ff40f3db33

    SHA512

    b73296d7a0508d78014629ee36de25c875e2b9adf87cb750d9c05667d4f6193b42092eecaadd5f0c008393c756532824830a62bc4bd5c612b6b111a5df637767

  • \Windows\SysWOW64\craoek.exe

    Filesize

    13KB

    MD5

    544bba2ee6b106b5c925f94f94ef1b80

    SHA1

    c24c74af02fe4b197a50bbee8869e717b7f09228

    SHA256

    201e27ef992cab915c3c6126b2a91f3dbcd98992ef9ea966794f8cbca7c7a316

    SHA512

    90ca0aa079e5a775d05304a0471a9facc70404997575fd4328f0e8899cc4aedf76d6e5f0f51682aa968c7ac35d289dbcc395f372d121c211e61359486abdaf59

  • memory/1536-0-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/1536-4-0x0000000000230000-0x0000000000240000-memory.dmp

    Filesize

    64KB

  • memory/1536-11-0x0000000000230000-0x0000000000240000-memory.dmp

    Filesize

    64KB

  • memory/1536-13-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/1536-17-0x0000000000230000-0x0000000000240000-memory.dmp

    Filesize

    64KB

  • memory/2776-12-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB