Analysis

  • max time kernel
    166s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 08:59

General

  • Target

    13f33ea82bc9e4e2aa380a044dcab53b.exe

  • Size

    19KB

  • MD5

    13f33ea82bc9e4e2aa380a044dcab53b

  • SHA1

    f0c17221d7098fe713d091ae074b32dc3a7a08ef

  • SHA256

    9ff72a8d819acd73ac211c5e7e9255a05eecbe3bfcf037d5fa020b25396b6ca9

  • SHA512

    cfcdf26de85a33a26ca7a0a6fbf25e780ddf480b253749fc254e01d82cadad6fa419d75906fefcbccdc185117acb9dadeebf6a4a243738366c0f0bd1f62acb2e

  • SSDEEP

    192:4w3YuHqnNLBZOpEHqySjGfhQh8SgB53ppUoB0XZ/2zu/KHYHh+FopyF2oRlOxt6x:P3YSqMpEHq22q3ppxAune2oEF2oRlFQY

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13f33ea82bc9e4e2aa380a044dcab53b.exe
    "C:\Users\Admin\AppData\Local\Temp\13f33ea82bc9e4e2aa380a044dcab53b.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2852
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1212

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1212-3-0x0000000002A70000-0x0000000002A71000-memory.dmp

      Filesize

      4KB

    • memory/2852-0-0x0000000000400000-0x0000000000412000-memory.dmp

      Filesize

      72KB

    • memory/2852-16-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB

    • memory/2852-18-0x0000000000400000-0x0000000000412000-memory.dmp

      Filesize

      72KB

    • memory/2852-12-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB