Analysis

  • max time kernel
    142s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2023 07:07

General

  • Target

    0da582b7d6cdf20189b6691fbf97baeb.exe

  • Size

    282KB

  • MD5

    0da582b7d6cdf20189b6691fbf97baeb

  • SHA1

    aa93f91682748c3ccd89fb7a9198924fc8a5f5e9

  • SHA256

    60298bdfe71a400ccbad7019ecbf567f42cff4e55fd43e37ba3ce884c889a290

  • SHA512

    738f1f971e8cf31a82beb40b585b57d29a383a23769307fb1d01efa227f8c7499570c8fcd622fe412cdc96d1a63015d349ead878e0efca325f2bfcd29ae19ae2

  • SSDEEP

    6144:FxJsGt6PHoxDNT/xQphU+jrlgzfuzt91C9NDyWId98HhqbxtHGZo:XJsGEH4h/xQp6+tqOYy9zo0x

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1276
      • C:\Users\Admin\AppData\Local\Temp\0da582b7d6cdf20189b6691fbf97baeb.exe
        "C:\Users\Admin\AppData\Local\Temp\0da582b7d6cdf20189b6691fbf97baeb.exe"
        2⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2232
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
            PID:2116

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      3
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      3
      T1547.001

      Defense Evasion

      Modify Registry

      3
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1276-3-0x0000000002A60000-0x0000000002A61000-memory.dmp
        Filesize

        4KB

      • memory/2116-244-0x00000000000E0000-0x00000000000E1000-memory.dmp
        Filesize

        4KB