Analysis

  • max time kernel
    54s
  • max time network
    83s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 07:22

General

  • Target

    9bdca7c851c0367daa64a38159e7632670a140d3e2d94aa7b9fb14396b0a1048.exe

  • Size

    63KB

  • MD5

    8b717d8de3dcc7e0e9958637cc1cd9d2

  • SHA1

    bd17a236cceb84054dd7a202ce5b25bb141618bd

  • SHA256

    9bdca7c851c0367daa64a38159e7632670a140d3e2d94aa7b9fb14396b0a1048

  • SHA512

    fcc6eb881305b3fcfc17daa2dc04f368d464a7c6aaad1f8652bfa12f5edadf0125e7cb9b9fb3447c78bfa49a5d11982c7dc1eb3db8c90293bdaaffa7b133bbd2

  • SSDEEP

    768:pG9r4iGhVLbNxSKoiyhovjdcEDB53qn5x0WSwuLcNz8RYYTqeghrP6pcR:pG9GhVlxjO4jdf05IrYaCYwic

Score
8/10

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Modifies WinLogon 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9bdca7c851c0367daa64a38159e7632670a140d3e2d94aa7b9fb14396b0a1048.exe
    "C:\Users\Admin\AppData\Local\Temp\9bdca7c851c0367daa64a38159e7632670a140d3e2d94aa7b9fb14396b0a1048.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Users\Admin\AppData\Local\Temp\9bdca7c851c0367daa64a38159e7632670a140d3e2d94aa7b9fb14396b0a1048.exe
      "C:\Users\Admin\AppData\Local\Temp\9bdca7c851c0367daa64a38159e7632670a140d3e2d94aa7b9fb14396b0a1048.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Modifies WinLogon
      PID:1408

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\cbecytc.dll
    Filesize

    23KB

    MD5

    690a1ffe9d119cccc991f48559a650fb

    SHA1

    c542f054ae77cd3ca93abe64d49da97acb8c1530

    SHA256

    a66c11819c37990dd527db992cd182e2566dc3540b498d8e17f6cb5ca7e4f456

    SHA512

    e12cd3cafd19159aa501e1c4030d6e3f47a76902cf8629ae82eb2d42b557655b8d1e725a39aad3b2b4a393471d0abcd71b252544334d909924fe720f805169cd

  • memory/1408-54-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1408-57-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1408-59-0x000000000041E180-mapping.dmp
  • memory/1408-58-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1408-60-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1408-61-0x0000000075D01000-0x0000000075D03000-memory.dmp
    Filesize

    8KB

  • memory/1408-62-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1408-63-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1408-65-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB