Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:30

General

  • Target

    7518f584e1731ba3df2a3c743d5e1bae.exe

  • Size

    8KB

  • MD5

    7518f584e1731ba3df2a3c743d5e1bae

  • SHA1

    aa519cc1e0daa9559797f9e0d7e1c5a4b6313d3e

  • SHA256

    46b5c6cb45a40435525accc5a1c769207a7586860741bd434d5cba8bc1639aa1

  • SHA512

    54c3e1b1ae9768fb6ba5d534ffb45ceb1071a6a0eddf10b5c0d38fa0101c15f8627b57a126ff9c7d7f4f00c84efbb62db5016b84694e8532b7c3fa41f2ea10dc

  • SSDEEP

    96:eTMO+PNrOhw8etUiVduw6uQ7zxxpP6FMl/xCZFRrhebvgxE9fETmnJjMxuvI1vg5:s+1rOG8I/6fXdPJl/onzkHlJGuAq4du

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7518f584e1731ba3df2a3c743d5e1bae.exe
    "C:\Users\Admin\AppData\Local\Temp\7518f584e1731ba3df2a3c743d5e1bae.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Program Files\Internet Explorer\SIGNUP\conime.exe
      "C:\Program Files\Internet Explorer\SIGNUP\conime.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      PID:2148

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2148-4-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2148-8-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2148-21-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/3044-0-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/3044-3-0x00000000001C0000-0x00000000001CB000-memory.dmp
    Filesize

    44KB

  • memory/3044-7-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB