Analysis

  • max time kernel
    69s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2024 14:05

General

  • Target

    Exela.exe

  • Size

    9.5MB

  • MD5

    318dd5a711a292b6c55ab9d175a13bf7

  • SHA1

    dc3e2a18d7a3026e8cbb256dcae37a56675873d8

  • SHA256

    be26b6c72c4a860878a70db31e079f73dbbb2ced624269739d2c35635e9720a9

  • SHA512

    5f515baf14c4bf3084179de1a6d55df30659ecc01876c114cfddae947a1f1840b2430e1d08474ee486d8c15ec9253b6613ede7a4c5b6a648615baeb68681fde7

  • SSDEEP

    196608:TzPE1Xq7n0jc/bPeNrYFJMIDJ+gsAGKpRZQtTmVygWBSO:fPZ7n0jcw8Fqy+gsi6yr

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Exela.exe
    "C:\Users\Admin\AppData\Local\Temp\Exela.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Users\Admin\AppData\Local\Temp\Exela.exe
      "C:\Users\Admin\AppData\Local\Temp\Exela.exe"
      2⤵
      • Loads dropped DLL
      PID:2592
  • C:\Windows\System32\xpsrchvw.exe
    "C:\Windows\System32\xpsrchvw.exe" "C:\Users\Admin\Desktop\UninstallClear.easmx"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1904
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2916

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI29682\python310.dll
    Filesize

    1.4MB

    MD5

    196deb9a74e6e9e242f04008ea80f7d3

    SHA1

    a54373ebad306f3e6f585bcdf1544fbdcf9c0386

    SHA256

    20b004bfe69166c4961fee93163e795746df39fb31dc67399c0fde57f551eb75

    SHA512

    8c226d3ef21f3ddeee14a098c60ef030fa78590e9505d015ce63ea5e5bbcea2e105ff818e94653df1bddc9ba6ed3b376a1dff5c19266b623fa22cd75ac263b68

  • memory/1904-94-0x0000000003130000-0x0000000003131000-memory.dmp
    Filesize

    4KB

  • memory/2592-48-0x000007FEF6260000-0x000007FEF66CE000-memory.dmp
    Filesize

    4.4MB

  • memory/2916-95-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2916-96-0x000000007299D000-0x00000000729A8000-memory.dmp
    Filesize

    44KB