Analysis

  • max time kernel
    80s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    21-10-2021 00:02

General

  • Target

    script_hack_412.exe

  • Size

    2.8MB

  • MD5

    6feb89a4fbf719427611dfd50b99a7c0

  • SHA1

    229d2ec61a4c3c65676eaafb95c9780d91487347

  • SHA256

    d2da9b3d8ce7e8750a387cc5464c97b515673b17430f5f3236c2dddbc9628508

  • SHA512

    775fafa4371b6b0c551836ea1fea21f3153cfa22bc1f8173abfb16ffeffa0b6dd24662388fc430de7662fdc0494dbf849b043040a238e62d33c78949d185ed2e

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 13 IoCs
  • Checks for any installed AV software in registry 1 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\script_hack_412.exe
    "C:\Users\Admin\AppData\Local\Temp\script_hack_412.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Users\Admin\AppData\Local\Temp\7zS418A4585\GenericSetup.exe
      .\GenericSetup.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks for any installed AV software in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:448

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

Security Software Discovery

1
T1063

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS418A4585\BundleConfig.json
    MD5

    d01f872ae2afddc8a3193faf041389db

    SHA1

    8b2f43f1d569bf13ff3c45e6018b0a5f910d244b

    SHA256

    3669d389cb6f07a6ed89b71598bbc535414a7df4d9c43ce74ab2d0c164f08edc

    SHA512

    9054340ccb403c22c3113de232b68c052aa0ed937c8a542457381862de3e4f825adef2c8f43f813561a7710d2806c69583d682930741e44e8db582b0ed6cea1e

  • C:\Users\Admin\AppData\Local\Temp\7zS418A4585\GenericSetup.dll
    MD5

    b7bd2631f551ffc710a9f626125b50d8

    SHA1

    b565782d24135c6e367367513f34d7ec43de4917

    SHA256

    df992f3c7202ef1ab420713ae4b05560681b47b4a7b3d76d45bd2570d4100398

    SHA512

    5437d77391f83c1cc5811abeb355ac4b6eb13b23852d4f775ba0227729c954a0a0c2f578790b47a6ffd2e2aa64d4dbcd4278277dbcda754dfd72054547338367

  • C:\Users\Admin\AppData\Local\Temp\7zS418A4585\GenericSetup.exe
    MD5

    8ac2d9596647c7f954d428d6df8c80b8

    SHA1

    4c9c8011b296c73755ef0e95f9d5ddd80f0917fc

    SHA256

    14cf587f187fdfa2ed855aafdc6e9d8ef3508f25cb1c1e003cb41d641a551dbc

    SHA512

    fb3bcd8e29fd3ffd73c1d3c7430d73369b8a07af0a3534979c5d53256655dd8d293b49762e19d549a51a78476ae8b660a17b6a561606a78196227be9d327c9d6

  • C:\Users\Admin\AppData\Local\Temp\7zS418A4585\GenericSetup.exe
    MD5

    8ac2d9596647c7f954d428d6df8c80b8

    SHA1

    4c9c8011b296c73755ef0e95f9d5ddd80f0917fc

    SHA256

    14cf587f187fdfa2ed855aafdc6e9d8ef3508f25cb1c1e003cb41d641a551dbc

    SHA512

    fb3bcd8e29fd3ffd73c1d3c7430d73369b8a07af0a3534979c5d53256655dd8d293b49762e19d549a51a78476ae8b660a17b6a561606a78196227be9d327c9d6

  • C:\Users\Admin\AppData\Local\Temp\7zS418A4585\GenericSetup.exe.config
    MD5

    fb0f6ec442c72190b9a27bdfd53563bb

    SHA1

    aa4ffdd00fd053c34fe46eab426fef5f7381965f

    SHA256

    99c598e9b85a47f0fbde66a7fed7eb896a15ca2af869ebb2007b2a2ce64c14fd

    SHA512

    a6ff4a2032535d8d7a586e1b7b206807d13232d75aa82b83863a1a0d6c97cd053283be6f459c0176c2eebe76304d82f943952b99b448494f2085c951dc0402fa

  • C:\Users\Admin\AppData\Local\Temp\7zS418A4585\HtmlAgilityPack.dll
    MD5

    7874850410e21b5f48bfe34174fb318c

    SHA1

    19522b1b9d932aa89df580c73ef629007ec32b6f

    SHA256

    c6250da15c349033de9b910c3dc10a156e47d69ec7e2076ce9011af7f3d885d1

    SHA512

    dad611ca9779b594aad7898261cc7ef0db500850eb81560c04d5d938ae4e2338e786773f63f59aab6564ad13acb4800f1862a2189803cc8cc8ad26a368f25eaa

  • C:\Users\Admin\AppData\Local\Temp\7zS418A4585\MyDownloader.Core.dll
    MD5

    f931e960cc4ed0d2f392376525ff44db

    SHA1

    1895aaa8f5b8314d8a4c5938d1405775d3837109

    SHA256

    1c1c5330ea35f518bf85fad69dc2da1a98a4dfeadbf6ac0ba0ac7cc51bbcc870

    SHA512

    7fa5e582ad1bb094cbbb68b1db301dcf360e180eb58f8d726a112133277ceaa39660c6d4b3248c19a8b5767a4ae09f4597535711d789ca4f9f334a204d87ffe0

  • C:\Users\Admin\AppData\Local\Temp\7zS418A4585\MyDownloader.Extension.dll
    MD5

    28f1996059e79df241388bd9f89cf0b1

    SHA1

    6ad6f7cde374686a42d9c0fcebadaf00adf21c76

    SHA256

    c3f8a46e81f16bbfc75de44dc95f0d145213c8af0006bb097950ac4d1562f5ce

    SHA512

    9654d451cb2f184548649aa04b902f5f6aff300c6f03b9261ee3be5405527b4f23862d8988f9811987da22e386813e844e7c5068fd6421c91551f5b33c625f29

  • C:\Users\Admin\AppData\Local\Temp\7zS418A4585\Newtonsoft.Json.dll
    MD5

    3c4d2f6fd240dc804e10bbb5f16c6182

    SHA1

    30d66e6a1ead9541133bad2c715c1971ae943196

    SHA256

    1f7a328eb4fa73df5d2996202f5dab02530b0339458137774c72731b9f85ca2e

    SHA512

    0657f0ab1d7fc9730d4bf6b8c8373f512d57a34063bcfa1f93a803b0afe2a93219da5dc679414dd155956bd696cb7547fc09663f8891eb9b03d9c93b3c1fe95d

  • C:\Users\Admin\AppData\Local\Temp\7zS418A4585\Ninject.dll
    MD5

    ce80365e2602b7cff0222e0db395428c

    SHA1

    50c9625eda1d156c9d7a672839e9faaea1dffdbd

    SHA256

    3475dd6f1612e984573276529d8147029d6bfa55d41bef2577b3aa601d2fbbe5

    SHA512

    5ea1de091a108143bb74fccdb4f0553f72613e58d8551fff51ce1aab34636c856758719dfa1a0e4cc833acb8e75729793dede65c4562e1aa3f68ec50463d36f3

  • C:\Users\Admin\AppData\Local\Temp\7zS418A4585\Resources\DownloadFolderPage.html
    MD5

    9dea08dca124c9ca58a082e62220abee

    SHA1

    0bca18706ce65c986c87ae0b83197756d68b0dbd

    SHA256

    00724e06138c68eb7ab40cdf3275cc7db45698f10a98ac8c78b5f6582393f64c

    SHA512

    0802d591d41aa08ccbc589526a0d3489e92cac5283ebb485a04025ec63de55b3aa553376b963ada3289b9a30a3221239716329fec8b7670e6d305ff014973952

  • C:\Users\Admin\AppData\Local\Temp\7zS418A4585\Resources\OfferPage.html
    MD5

    1b89a91596bb6a55b1d1359ddfa97dca

    SHA1

    b28458e2324405fefbd24d1e856e44588cc16bb6

    SHA256

    b14ff8b15860e373662c8fe25eb7f2ee2775e73a4c1f90b6b8485b085034ce4a

    SHA512

    e7f82533cbb00145afd9e6cab455e2a20a18d43438a6a7e1a68185a1b845b7540ae86a18baadd936773ac9b523f344a1a056ec965ebfdbba7101d535cea11118

  • C:\Users\Admin\AppData\Local\Temp\7zS418A4585\Resources\images\logo.png
    MD5

    c5b6429d92236c5399a1727beafa3c76

    SHA1

    ddcbd61338ec84f1495ba2e15808b01e923bf73c

    SHA256

    a0b587c2977237bf44181e5559f08d7d33e190f1d62e7c1a2b46b691bdf9a4e6

    SHA512

    d400ac3cb54da821c942b4be54f4965c98ede9a242ae5021baebae4658417cbec7a2a10c888f3c866e0cee4f50dd83144b53f4be896943a168f762956a8a586f

  • C:\Users\Admin\AppData\Local\Temp\7zS418A4585\app.ico
    MD5

    4003efa6e7d44e2cbd3d7486e2e0451a

    SHA1

    a2a9ab4a88cd4732647faa37bbdf726fd885ea1e

    SHA256

    effd42c5e471ea3792f12538bf7c982a5cda4d25bfbffaf51eed7e09035f4508

    SHA512

    86e71ca8ca3e62949b44cfbc7ffa61d97b6d709fc38216f937a026fb668fbb1f515bac2f25629181a82e3521dafa576cac959d2b527d9cc9eb395e50d64c1198

  • C:\Users\Admin\AppData\Local\Temp\7zS418A4585\resources\images\bg.png
    MD5

    8ea330def408bb6b3bbc67a50857e20e

    SHA1

    693457d0bb4161c7b344a5c674f018ae28527f42

    SHA256

    852d4712e8d7109e71e5ab508712192148a2fa2d80146684a6356fe7d10c5bcb

    SHA512

    50574a61990b31989ee12295f59a44eb63f4ed12032b1137f23b5ba887b979f424cc42859dabf79474aceaa087880bd2d6083132654a4797dba62d3141c8fc71

  • C:\Users\Admin\AppData\Local\Temp\7zS418A4585\resources\style.css
    MD5

    faf8dc2da881a9612900b32817aaf940

    SHA1

    eda830a6d664bb63e6e33eaa7548a86c307eab79

    SHA256

    f0055eea34aefd5ccd532c07a98186a7daf6351f70d6366cd8200bb4d26642ba

    SHA512

    4d7062ae2f04dd32b741728dcaf2edfd7dbe785542c3d6ef11f4c2c133a54c65cf8d338b68544da9a9a315fb1750e290b817c684753b968adec557a22b0e9226

  • C:\Users\Admin\AppData\Local\Temp\7zS418A4585\resources\tis\EventHandler.tis
    MD5

    21ee55b0b6498245399cb5c9eee014ba

    SHA1

    cebe9b6ecc30e1b8fa3d6ce382d3d27658bab341

    SHA256

    6a760db61003be01fa0513effd11ab734437cf2c94693ba34c29a6de86aad8c7

    SHA512

    845ef726c0523f61732ec5055b23b76245232b1a9a9128fbe01de34115670899e8a08cf8fe20fdda17e44fd9cf5c453eda858d0eab50ad94de5547e66637e623

  • C:\Users\Admin\AppData\Local\Temp\7zS418A4585\resources\tis\Log.tis
    MD5

    cef7a21acf607d44e160eac5a21bdf67

    SHA1

    f24f674250a381d6bf09df16d00dbf617354d315

    SHA256

    73ed0be73f408ab8f15f2da73c839f86fef46d0a269607330b28f9564fae73c7

    SHA512

    5afb4609ef46f156155f7c1b5fed48fd178d7f3395f80fb3a4fb02f454a3f977d8a15f3ef8541af62df83426a3316d31e1b9e2fd77726cf866c75f6d4e7adc2f

  • C:\Users\Admin\AppData\Local\Temp\7zS418A4585\resources\tis\TranslateOfferTemplate.tis
    MD5

    551029a3e046c5ed6390cc85f632a689

    SHA1

    b4bd706f753db6ba3c13551099d4eef55f65b057

    SHA256

    7b8c76a85261c5f9e40e49f97e01a14320e9b224ff3d6af8286632ca94cf96f8

    SHA512

    22a67a8371d2aa2fdbc840c8e5452c650cb161e71c39b49d868c66db8b4c47d3297cf83c711ec1d002bc3e3ae16b1e0e4faf2761954ce56c495827306bab677e

  • C:\Users\Admin\AppData\Local\Temp\7zS418A4585\resources\tis\ViewStateLoader.tis
    MD5

    38e8c0ec67819335f3119e0302265493

    SHA1

    496c88edd755bc5d10fa1594c8b08772ba5d7af1

    SHA256

    e66095f97a68bf1b65ff8825dd5f6c675203f438ca356f1aeceb5e2ae1dd44f4

    SHA512

    336a07a2a470c8b66f4c0d6246549f48ef2cb49613ba069ee04dc4ad9a686c2b6791e2bbe7827dfb51d3dd5e22e2d211129116a55a24f16c4c0d1ca943f3dd1e

  • C:\Users\Admin\AppData\Local\Temp\7zS418A4585\resources\tis\config.tis
    MD5

    fb1c09fc31ce983ed99d8913bb9f1474

    SHA1

    bb3d2558928acdb23ceb42950bd46fe12e03240f

    SHA256

    293959c3f8ebb87bffe885ce2331f0b40ab5666f9d237be4791ed4903ce17bf4

    SHA512

    9ae91e3c1a09f3d02e0cb13e548b5c441d9c19d8a314ea99bcb9066022971f525c804f8599a42b8d6585cbc36d6573bff5fadb750eeefadf1c5bc0d07d38b429

  • C:\Users\Admin\AppData\Local\Temp\7zS418A4585\sciter32.DLL
    MD5

    b431083586e39d018e19880ad1a5ce8f

    SHA1

    3bbf957ab534d845d485a8698accc0a40b63cedd

    SHA256

    b525fdcc32c5a359a7f5738a30eff0c6390734d8a2c987c62e14c619f99d406b

    SHA512

    7805a3464fcc3ac4ea1258e2412180c52f2af40a79b540348486c830a20c2bbed337bbf5f4a8926b3ef98c63c87747014f5b43c35f7ec4e7a3693b9dbd0ae67b

  • \Users\Admin\AppData\Local\Temp\7zS418A4585\GenericSetup.dll
    MD5

    b7bd2631f551ffc710a9f626125b50d8

    SHA1

    b565782d24135c6e367367513f34d7ec43de4917

    SHA256

    df992f3c7202ef1ab420713ae4b05560681b47b4a7b3d76d45bd2570d4100398

    SHA512

    5437d77391f83c1cc5811abeb355ac4b6eb13b23852d4f775ba0227729c954a0a0c2f578790b47a6ffd2e2aa64d4dbcd4278277dbcda754dfd72054547338367

  • \Users\Admin\AppData\Local\Temp\7zS418A4585\GenericSetup.dll
    MD5

    b7bd2631f551ffc710a9f626125b50d8

    SHA1

    b565782d24135c6e367367513f34d7ec43de4917

    SHA256

    df992f3c7202ef1ab420713ae4b05560681b47b4a7b3d76d45bd2570d4100398

    SHA512

    5437d77391f83c1cc5811abeb355ac4b6eb13b23852d4f775ba0227729c954a0a0c2f578790b47a6ffd2e2aa64d4dbcd4278277dbcda754dfd72054547338367

  • \Users\Admin\AppData\Local\Temp\7zS418A4585\HtmlAgilityPack.dll
    MD5

    7874850410e21b5f48bfe34174fb318c

    SHA1

    19522b1b9d932aa89df580c73ef629007ec32b6f

    SHA256

    c6250da15c349033de9b910c3dc10a156e47d69ec7e2076ce9011af7f3d885d1

    SHA512

    dad611ca9779b594aad7898261cc7ef0db500850eb81560c04d5d938ae4e2338e786773f63f59aab6564ad13acb4800f1862a2189803cc8cc8ad26a368f25eaa

  • \Users\Admin\AppData\Local\Temp\7zS418A4585\HtmlAgilityPack.dll
    MD5

    7874850410e21b5f48bfe34174fb318c

    SHA1

    19522b1b9d932aa89df580c73ef629007ec32b6f

    SHA256

    c6250da15c349033de9b910c3dc10a156e47d69ec7e2076ce9011af7f3d885d1

    SHA512

    dad611ca9779b594aad7898261cc7ef0db500850eb81560c04d5d938ae4e2338e786773f63f59aab6564ad13acb4800f1862a2189803cc8cc8ad26a368f25eaa

  • \Users\Admin\AppData\Local\Temp\7zS418A4585\MyDownloader.Core.dll
    MD5

    f931e960cc4ed0d2f392376525ff44db

    SHA1

    1895aaa8f5b8314d8a4c5938d1405775d3837109

    SHA256

    1c1c5330ea35f518bf85fad69dc2da1a98a4dfeadbf6ac0ba0ac7cc51bbcc870

    SHA512

    7fa5e582ad1bb094cbbb68b1db301dcf360e180eb58f8d726a112133277ceaa39660c6d4b3248c19a8b5767a4ae09f4597535711d789ca4f9f334a204d87ffe0

  • \Users\Admin\AppData\Local\Temp\7zS418A4585\MyDownloader.Core.dll
    MD5

    f931e960cc4ed0d2f392376525ff44db

    SHA1

    1895aaa8f5b8314d8a4c5938d1405775d3837109

    SHA256

    1c1c5330ea35f518bf85fad69dc2da1a98a4dfeadbf6ac0ba0ac7cc51bbcc870

    SHA512

    7fa5e582ad1bb094cbbb68b1db301dcf360e180eb58f8d726a112133277ceaa39660c6d4b3248c19a8b5767a4ae09f4597535711d789ca4f9f334a204d87ffe0

  • \Users\Admin\AppData\Local\Temp\7zS418A4585\MyDownloader.Extension.dll
    MD5

    28f1996059e79df241388bd9f89cf0b1

    SHA1

    6ad6f7cde374686a42d9c0fcebadaf00adf21c76

    SHA256

    c3f8a46e81f16bbfc75de44dc95f0d145213c8af0006bb097950ac4d1562f5ce

    SHA512

    9654d451cb2f184548649aa04b902f5f6aff300c6f03b9261ee3be5405527b4f23862d8988f9811987da22e386813e844e7c5068fd6421c91551f5b33c625f29

  • \Users\Admin\AppData\Local\Temp\7zS418A4585\MyDownloader.Extension.dll
    MD5

    28f1996059e79df241388bd9f89cf0b1

    SHA1

    6ad6f7cde374686a42d9c0fcebadaf00adf21c76

    SHA256

    c3f8a46e81f16bbfc75de44dc95f0d145213c8af0006bb097950ac4d1562f5ce

    SHA512

    9654d451cb2f184548649aa04b902f5f6aff300c6f03b9261ee3be5405527b4f23862d8988f9811987da22e386813e844e7c5068fd6421c91551f5b33c625f29

  • \Users\Admin\AppData\Local\Temp\7zS418A4585\Newtonsoft.Json.dll
    MD5

    3c4d2f6fd240dc804e10bbb5f16c6182

    SHA1

    30d66e6a1ead9541133bad2c715c1971ae943196

    SHA256

    1f7a328eb4fa73df5d2996202f5dab02530b0339458137774c72731b9f85ca2e

    SHA512

    0657f0ab1d7fc9730d4bf6b8c8373f512d57a34063bcfa1f93a803b0afe2a93219da5dc679414dd155956bd696cb7547fc09663f8891eb9b03d9c93b3c1fe95d

  • \Users\Admin\AppData\Local\Temp\7zS418A4585\Newtonsoft.Json.dll
    MD5

    3c4d2f6fd240dc804e10bbb5f16c6182

    SHA1

    30d66e6a1ead9541133bad2c715c1971ae943196

    SHA256

    1f7a328eb4fa73df5d2996202f5dab02530b0339458137774c72731b9f85ca2e

    SHA512

    0657f0ab1d7fc9730d4bf6b8c8373f512d57a34063bcfa1f93a803b0afe2a93219da5dc679414dd155956bd696cb7547fc09663f8891eb9b03d9c93b3c1fe95d

  • \Users\Admin\AppData\Local\Temp\7zS418A4585\Ninject.dll
    MD5

    ce80365e2602b7cff0222e0db395428c

    SHA1

    50c9625eda1d156c9d7a672839e9faaea1dffdbd

    SHA256

    3475dd6f1612e984573276529d8147029d6bfa55d41bef2577b3aa601d2fbbe5

    SHA512

    5ea1de091a108143bb74fccdb4f0553f72613e58d8551fff51ce1aab34636c856758719dfa1a0e4cc833acb8e75729793dede65c4562e1aa3f68ec50463d36f3

  • \Users\Admin\AppData\Local\Temp\7zS418A4585\Ninject.dll
    MD5

    ce80365e2602b7cff0222e0db395428c

    SHA1

    50c9625eda1d156c9d7a672839e9faaea1dffdbd

    SHA256

    3475dd6f1612e984573276529d8147029d6bfa55d41bef2577b3aa601d2fbbe5

    SHA512

    5ea1de091a108143bb74fccdb4f0553f72613e58d8551fff51ce1aab34636c856758719dfa1a0e4cc833acb8e75729793dede65c4562e1aa3f68ec50463d36f3

  • \Users\Admin\AppData\Local\Temp\7zS418A4585\sciter32.dll
    MD5

    b431083586e39d018e19880ad1a5ce8f

    SHA1

    3bbf957ab534d845d485a8698accc0a40b63cedd

    SHA256

    b525fdcc32c5a359a7f5738a30eff0c6390734d8a2c987c62e14c619f99d406b

    SHA512

    7805a3464fcc3ac4ea1258e2412180c52f2af40a79b540348486c830a20c2bbed337bbf5f4a8926b3ef98c63c87747014f5b43c35f7ec4e7a3693b9dbd0ae67b

  • memory/448-158-0x0000000007FF0000-0x0000000007FF1000-memory.dmp
    Filesize

    4KB

  • memory/448-139-0x0000000005760000-0x0000000005761000-memory.dmp
    Filesize

    4KB

  • memory/448-146-0x0000000005D70000-0x0000000005D71000-memory.dmp
    Filesize

    4KB

  • memory/448-148-0x0000000006B00000-0x0000000006B01000-memory.dmp
    Filesize

    4KB

  • memory/448-115-0x0000000000000000-mapping.dmp
  • memory/448-142-0x0000000005A50000-0x0000000005A51000-memory.dmp
    Filesize

    4KB

  • memory/448-141-0x0000000005940000-0x0000000005941000-memory.dmp
    Filesize

    4KB

  • memory/448-119-0x0000000000720000-0x0000000000721000-memory.dmp
    Filesize

    4KB

  • memory/448-124-0x0000000005250000-0x0000000005251000-memory.dmp
    Filesize

    4KB

  • memory/448-135-0x00000000056A0000-0x00000000056A1000-memory.dmp
    Filesize

    4KB

  • memory/448-133-0x00000000056B0000-0x00000000056B1000-memory.dmp
    Filesize

    4KB

  • memory/448-153-0x0000000007330000-0x0000000007332000-memory.dmp
    Filesize

    8KB

  • memory/448-151-0x0000000007530000-0x0000000007531000-memory.dmp
    Filesize

    4KB

  • memory/448-129-0x00000000055C0000-0x00000000055C1000-memory.dmp
    Filesize

    4KB