Analysis

  • max time kernel
    152s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:13

General

  • Target

    97dd707c1f994548d4ec6e437357edf8506fa7c732ebd8ede8c5bc3d6e239517.exe

  • Size

    151KB

  • MD5

    59c2bb192bd6c6abe322262bc1188ae0

  • SHA1

    1ce4028fe902bf7e77f62467b64742026f85caaf

  • SHA256

    97dd707c1f994548d4ec6e437357edf8506fa7c732ebd8ede8c5bc3d6e239517

  • SHA512

    65ed40ea20b4b1fbe1e28da70e2fdaf72d6c04dcd38fb370ef8050ea750e2a3c674a32ad97ee923564993bb212275eaae7f654835d57bd54b5864e1064628992

  • SSDEEP

    3072:1nNua9H/VSuuLPUhn8MMQVH5YcOu3oyG133y9y:lZ85JYfjOJ11ny9y

Score
8/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97dd707c1f994548d4ec6e437357edf8506fa7c732ebd8ede8c5bc3d6e239517.exe
    "C:\Users\Admin\AppData\Local\Temp\97dd707c1f994548d4ec6e437357edf8506fa7c732ebd8ede8c5bc3d6e239517.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Users\Admin\AppData\Local\Temp\97dd707c1f994548d4ec6e437357edf8506fa7c732ebd8ede8c5bc3d6e239517.exe
      C:\Users\Admin\AppData\Local\Temp\97dd707c1f994548d4ec6e437357edf8506fa7c732ebd8ede8c5bc3d6e239517.exe
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2044

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1744-54-0x0000000076DC1000-0x0000000076DC3000-memory.dmp
    Filesize

    8KB

  • memory/1744-57-0x0000000000400000-0x0000000000479000-memory.dmp
    Filesize

    484KB

  • memory/1744-59-0x0000000000400000-0x0000000000479000-memory.dmp
    Filesize

    484KB

  • memory/2044-55-0x0000000000000000-mapping.dmp
  • memory/2044-58-0x0000000000400000-0x0000000000479000-memory.dmp
    Filesize

    484KB