Analysis

  • max time kernel
    359s
  • max time network
    360s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 13:08

General

  • Target

    88bf025119fde24e63bbc878cd06f5e8631a6c5fd6b066adc6d9c28c6ca3a230.exe

  • Size

    62KB

  • MD5

    8d6723c66f7e087ebfb41daab055e08d

  • SHA1

    541c7f3fb01389fcfc145596e3ae925bfdd175be

  • SHA256

    88bf025119fde24e63bbc878cd06f5e8631a6c5fd6b066adc6d9c28c6ca3a230

  • SHA512

    3d40ead4602b82a54d7c4443854a2d2e8d41cd20a74b62b638583832b4683b8a5fabbb08c854146f442b75a2ca90dd15258fbb9256c0ef316c031c32c65cde71

  • SSDEEP

    768:ZEu13lmPcOZiBuuFaySLuJR9jKvwj827FlKFti86aSMWaFe3cNAceSU4kBQqMw:Z91mPcOZUwLuJjjKYNFlAWaK2JUl9Mw

Score
5/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Kills process with taskkill 2 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88bf025119fde24e63bbc878cd06f5e8631a6c5fd6b066adc6d9c28c6ca3a230.exe
    "C:\Users\Admin\AppData\Local\Temp\88bf025119fde24e63bbc878cd06f5e8631a6c5fd6b066adc6d9c28c6ca3a230.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:528
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd" /c "C:\Users\Admin\AppData\Local\Temp\D7C9.tmp\D7CA.tmp\D7DA.bat C:\Users\Admin\AppData\Local\Temp\88bf025119fde24e63bbc878cd06f5e8631a6c5fd6b066adc6d9c28c6ca3a230.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2460
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im EpicGamesLauncher.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2504
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im FortniteClient-Win64-Shipping.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2628
      • C:\Windows\system32\reg.exe
        reg delete "HKEY_LOCAL_MACHINE\SYSTEM\HardwareConfig" /f
        3⤵
          PID:2644
        • C:\Windows\system32\reg.exe
          reg delete "HKEY_CURRENT_USER\Software\Epic Games" /f
          3⤵
            PID:2676
          • C:\Windows\system32\reg.exe
            REG ADD HKLM\SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName /v ComputerName /t REG_SZ /d 27021 /f
            3⤵
            • Modifies registry key
            PID:2684
          • C:\Windows\system32\reg.exe
            REG ADD HKLM\SYSTEM\CurrentControlSet\Control\ComputerName\ActiveComputerName /v ComputerName /t REG_SZ /d 19234 /f
            3⤵
            • Modifies registry key
            PID:2740
          • C:\Windows\system32\reg.exe
            reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\com.epicgames.launcher" /f
            3⤵
              PID:2744
            • C:\Windows\system32\reg.exe
              reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\EpicGames" /f
              3⤵
                PID:2788
              • C:\Windows\system32\reg.exe
                reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Epic Games" /f
                3⤵
                  PID:2816
                • C:\Windows\system32\reg.exe
                  reg delete "HKEY_CLASSES_ROOT\com.epicgames.launcher" /f
                  3⤵
                    PID:2900
                  • C:\Windows\system32\reg.exe
                    reg delete "HKEY_LOCAL_MACHINE\Software\Epic Games" /f
                    3⤵
                      PID:2688

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\D7C9.tmp\D7CA.tmp\D7DA.bat

                  Filesize

                  2KB

                  MD5

                  cd6fc83bbf31f13942b04b1bc27b8dfa

                  SHA1

                  19a3ca9bd79d1365176ed106f6006c18db067159

                  SHA256

                  096661647e4212292d8e1674edeb6c4148fe7f710095598a8150c5b461c70367

                  SHA512

                  a151950893524d95f99190d571a60a1b3df4939cd0c46f532509feca0d212916e3bc01a1758f0f9574d20b8d7ed40879840f91502661dfc41964e90ecb53d024

                • memory/528-0-0x0000000140000000-0x000000014002A000-memory.dmp

                  Filesize

                  168KB

                • memory/528-3-0x0000000140000000-0x000000014002A000-memory.dmp

                  Filesize

                  168KB