Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-12-2023 19:23

General

  • Target

    0d26870da1e80ae63f9077554dadc837.exe

  • Size

    468KB

  • MD5

    0d26870da1e80ae63f9077554dadc837

  • SHA1

    cb34de92b8765cdc6b99a0f9857ed0a7d7a254ab

  • SHA256

    b794773c9a0318557716c49b2aeac84da40bf377243971aef6918f48630a3ff3

  • SHA512

    514b90328c4c80e2cd51a780dd75a4465c2b2f785c58a1da7c53f67d548cab852cfa19744e66c4ed2d8d683b05f33b8b5669475f7fedcf9313adbdafb4ae6398

  • SSDEEP

    12288:m77txXXeP9ROHFHhKOmqN0ldp1/tp+mkNQp9:m7hxXXSHOlHhDov+5ep

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d26870da1e80ae63f9077554dadc837.exe
    "C:\Users\Admin\AppData\Local\Temp\0d26870da1e80ae63f9077554dadc837.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4688
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe -run C:\Users\Admin\AppData\Local\Temp\0d26870da1e80ae63f9077554dadc837.exe 1 1998979072 1999113168 1999107408
      2⤵
        PID:1064
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:4400

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1064-1-0x0000000073020000-0x0000000073216000-memory.dmp

      Filesize

      2.0MB

    • memory/4688-0-0x0000000000400000-0x0000000000557000-memory.dmp

      Filesize

      1.3MB

    • memory/4688-2-0x0000000000400000-0x0000000000557000-memory.dmp

      Filesize

      1.3MB