Analysis

  • max time kernel
    151s
  • max time network
    190s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2022 12:15

General

  • Target

    051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe

  • Size

    370KB

  • MD5

    1eb9e57f49d4c656595afdd4b1302b27

  • SHA1

    4be3394e19c4d7d9e162a5461e8cdbf56f4aa87b

  • SHA256

    051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2

  • SHA512

    cc5e450c2377c8af362e2aabfb0d7e88cb985db0d192e8089df746b6f7e3bfcedee8d9b58678f19ba4ed9a8d24d4ca9a2dc0d0aa14444a22bea112ab98a96a9e

  • SSDEEP

    6144:XqBf4pk2bcEnLoSGU3qN2rMDH3NVJH1t4hynYDgNmZdwr5hfmD:Q4dbc/QqNJNVJ7Lodwr5u

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe
    "C:\Users\Admin\AppData\Local\Temp\051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:940
    • C:\ProgramData\pJpPhPeGhIp01804\pJpPhPeGhIp01804.exe
      "C:\ProgramData\pJpPhPeGhIp01804\pJpPhPeGhIp01804.exe" "C:\Users\Admin\AppData\Local\Temp\051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2040

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\pJpPhPeGhIp01804\pJpPhPeGhIp01804.exe

    Filesize

    370KB

    MD5

    c93c2e81a60730dfb2ada4bdd20ed32a

    SHA1

    b310e85f71fc8bb5e2c9a902c9d65a6b2e9f4451

    SHA256

    7952f48c550440ea734dd712d71fce4d067af2eaa35c5c768c7ef06600aef4ce

    SHA512

    8ccf35cb4505ad6e4c6fd39da141c1c9585a0b5648b3728041f8088b3e5e2da6126e5003ec7b34b5e67e826288664562091f36a7323f7826a803875132605a13

  • C:\ProgramData\pJpPhPeGhIp01804\pJpPhPeGhIp01804.exe

    Filesize

    370KB

    MD5

    c93c2e81a60730dfb2ada4bdd20ed32a

    SHA1

    b310e85f71fc8bb5e2c9a902c9d65a6b2e9f4451

    SHA256

    7952f48c550440ea734dd712d71fce4d067af2eaa35c5c768c7ef06600aef4ce

    SHA512

    8ccf35cb4505ad6e4c6fd39da141c1c9585a0b5648b3728041f8088b3e5e2da6126e5003ec7b34b5e67e826288664562091f36a7323f7826a803875132605a13

  • \ProgramData\pJpPhPeGhIp01804\pJpPhPeGhIp01804.exe

    Filesize

    370KB

    MD5

    c93c2e81a60730dfb2ada4bdd20ed32a

    SHA1

    b310e85f71fc8bb5e2c9a902c9d65a6b2e9f4451

    SHA256

    7952f48c550440ea734dd712d71fce4d067af2eaa35c5c768c7ef06600aef4ce

    SHA512

    8ccf35cb4505ad6e4c6fd39da141c1c9585a0b5648b3728041f8088b3e5e2da6126e5003ec7b34b5e67e826288664562091f36a7323f7826a803875132605a13

  • \ProgramData\pJpPhPeGhIp01804\pJpPhPeGhIp01804.exe

    Filesize

    370KB

    MD5

    c93c2e81a60730dfb2ada4bdd20ed32a

    SHA1

    b310e85f71fc8bb5e2c9a902c9d65a6b2e9f4451

    SHA256

    7952f48c550440ea734dd712d71fce4d067af2eaa35c5c768c7ef06600aef4ce

    SHA512

    8ccf35cb4505ad6e4c6fd39da141c1c9585a0b5648b3728041f8088b3e5e2da6126e5003ec7b34b5e67e826288664562091f36a7323f7826a803875132605a13

  • memory/940-54-0x0000000076201000-0x0000000076203000-memory.dmp

    Filesize

    8KB

  • memory/940-61-0x0000000000400000-0x00000000004B9000-memory.dmp

    Filesize

    740KB

  • memory/940-62-0x000000000054B000-0x000000000057C000-memory.dmp

    Filesize

    196KB

  • memory/940-65-0x000000000054B000-0x000000000057C000-memory.dmp

    Filesize

    196KB

  • memory/2040-57-0x0000000000000000-mapping.dmp

  • memory/2040-63-0x0000000000400000-0x00000000004B9000-memory.dmp

    Filesize

    740KB

  • memory/2040-64-0x00000000005AB000-0x00000000005DC000-memory.dmp

    Filesize

    196KB

  • memory/2040-66-0x00000000005AB000-0x00000000005DC000-memory.dmp

    Filesize

    196KB