Analysis

  • max time kernel
    0s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12/01/2024, 05:46

General

  • Target

    55a675d043d984c417fafacbcf846c6e.exe

  • Size

    952KB

  • MD5

    55a675d043d984c417fafacbcf846c6e

  • SHA1

    877f01a36a2a0a63ea3b40ff3f5fdff644710639

  • SHA256

    f244948e24a00795007731776df7ad16618156c8cf48bd7d3065691d2db2562f

  • SHA512

    fdddf0a17ed77223d35c2684e671ef642d70cd7549e2561fbab5eb4606b34911a358ffad9c567f8cc3e67045c3b9d9a58603523113dcf121344760889151e9b2

  • SSDEEP

    24576:OpZVh3z3WCz6gOGvhign2gq2zVHdlrI1MWstq/wK+IOBFX6AOELmh:OHVhj31z6gjZignU2zT5I1MWsU/wND9M

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55a675d043d984c417fafacbcf846c6e.exe
    "C:\Users\Admin\AppData\Local\Temp\55a675d043d984c417fafacbcf846c6e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1876
    • C:\ProgramData\defender.exe
      C:\ProgramData\defender.exe
      2⤵
      • Executes dropped EXE
      PID:1836
  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:756
    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
      1⤵
        PID:1912
      • C:\Windows\system32\sihost.exe
        sihost.exe
        1⤵
          PID:4736
          • C:\Windows\explorer.exe
            explorer.exe /LOADSAVEDWINDOWS
            2⤵
              PID:3132
          • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
            "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
            1⤵
              PID:912
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:692
              • C:\Windows\system32\sihost.exe
                sihost.exe
                1⤵
                  PID:5044
                  • C:\Windows\explorer.exe
                    explorer.exe /LOADSAVEDWINDOWS
                    2⤵
                      PID:3940
                  • C:\Windows\System32\rundll32.exe
                    C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding
                    1⤵
                      PID:3976
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:4088
                      • C:\Windows\system32\sihost.exe
                        sihost.exe
                        1⤵
                          PID:3756
                          • C:\Windows\explorer.exe
                            explorer.exe /LOADSAVEDWINDOWS
                            2⤵
                              PID:4628
                          • C:\Windows\system32\sihost.exe
                            sihost.exe
                            1⤵
                              PID:2392
                              • C:\Windows\explorer.exe
                                explorer.exe /LOADSAVEDWINDOWS
                                2⤵
                                  PID:2412
                              • C:\Windows\system32\sihost.exe
                                sihost.exe
                                1⤵
                                  PID:4020
                                  • C:\Windows\explorer.exe
                                    explorer.exe /LOADSAVEDWINDOWS
                                    2⤵
                                      PID:3788
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:3512

                                    Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\ProgramData\defender.exe

                                            Filesize

                                            92KB

                                            MD5

                                            9f41f86bfb4cf1246133c5a74611b040

                                            SHA1

                                            5ca031349c75eaad13ad1611b57d683c07b76e55

                                            SHA256

                                            474662805ae48d430fa5e4bb824240b468196036b86972f95dcdf1151b442d37

                                            SHA512

                                            b5fcbee16776604480c55b7e783173edfb1108f1a3079a15f4950589b88c8ab4d199cc9fcb55dab5eef9e2002094927fd6e91cb9466c1a6b2b3e038c3d6b5f70

                                          • memory/692-28-0x0000000003390000-0x0000000003391000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/1836-57-0x0000000000400000-0x0000000000A0B000-memory.dmp

                                            Filesize

                                            6.0MB

                                          • memory/1836-76-0x0000000000400000-0x0000000000A0B000-memory.dmp

                                            Filesize

                                            6.0MB

                                          • memory/1836-90-0x0000000000400000-0x0000000000A0B000-memory.dmp

                                            Filesize

                                            6.0MB

                                          • memory/1836-20-0x0000000000400000-0x0000000000A0B000-memory.dmp

                                            Filesize

                                            6.0MB

                                          • memory/1836-22-0x0000000002830000-0x0000000002831000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/1836-21-0x0000000000400000-0x0000000000A0B000-memory.dmp

                                            Filesize

                                            6.0MB

                                          • memory/1836-17-0x0000000000400000-0x0000000000A0B000-memory.dmp

                                            Filesize

                                            6.0MB

                                          • memory/1836-16-0x00000000027E0000-0x00000000027F0000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/1836-15-0x00000000027E0000-0x00000000027F0000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/1836-89-0x0000000000400000-0x0000000000A0B000-memory.dmp

                                            Filesize

                                            6.0MB

                                          • memory/1836-55-0x00000000027E0000-0x00000000027F0000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/1836-88-0x0000000000400000-0x0000000000A0B000-memory.dmp

                                            Filesize

                                            6.0MB

                                          • memory/1836-87-0x0000000000400000-0x0000000000A0B000-memory.dmp

                                            Filesize

                                            6.0MB

                                          • memory/1836-39-0x0000000000400000-0x0000000000A0B000-memory.dmp

                                            Filesize

                                            6.0MB

                                          • memory/1836-84-0x0000000000400000-0x0000000000A0B000-memory.dmp

                                            Filesize

                                            6.0MB

                                          • memory/1836-54-0x0000000000400000-0x0000000000A0B000-memory.dmp

                                            Filesize

                                            6.0MB

                                          • memory/1836-14-0x0000000000400000-0x0000000000A0B000-memory.dmp

                                            Filesize

                                            6.0MB

                                          • memory/1836-56-0x00000000027E0000-0x00000000027F0000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/1836-83-0x0000000000400000-0x0000000000A0B000-memory.dmp

                                            Filesize

                                            6.0MB

                                          • memory/1836-64-0x0000000000400000-0x0000000000A0B000-memory.dmp

                                            Filesize

                                            6.0MB

                                          • memory/1836-65-0x0000000000400000-0x0000000000A0B000-memory.dmp

                                            Filesize

                                            6.0MB

                                          • memory/1836-66-0x0000000002830000-0x0000000002831000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/1836-67-0x0000000000400000-0x0000000000A0B000-memory.dmp

                                            Filesize

                                            6.0MB

                                          • memory/1836-74-0x0000000000400000-0x0000000000A0B000-memory.dmp

                                            Filesize

                                            6.0MB

                                          • memory/1836-75-0x0000000000400000-0x0000000000A0B000-memory.dmp

                                            Filesize

                                            6.0MB

                                          • memory/1836-82-0x0000000000400000-0x0000000000A0B000-memory.dmp

                                            Filesize

                                            6.0MB

                                          • memory/1836-79-0x0000000000400000-0x0000000000A0B000-memory.dmp

                                            Filesize

                                            6.0MB

                                          • memory/1876-0-0x0000000000400000-0x00000000006E1000-memory.dmp

                                            Filesize

                                            2.9MB

                                          • memory/1876-1-0x00000000025D0000-0x00000000025E0000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/1876-3-0x0000000000400000-0x00000000006E1000-memory.dmp

                                            Filesize

                                            2.9MB

                                          • memory/1876-2-0x00000000025D0000-0x00000000025E0000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/1876-19-0x0000000000400000-0x00000000006E1000-memory.dmp

                                            Filesize

                                            2.9MB

                                          • memory/3788-46-0x00000000044A0000-0x00000000044A1000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/4628-37-0x0000000004960000-0x0000000004961000-memory.dmp

                                            Filesize

                                            4KB