Analysis

  • max time kernel
    143s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2022 18:22

General

  • Target

    d0080cb09049fa35ad77cb757e5eaa730b8483e3657e8e58b1fa6b50023eeda1.exe

  • Size

    38KB

  • MD5

    107a2e943ec481afc191f95abec83287

  • SHA1

    2f3f05d1bf53272313bdefa0707383bef715dc00

  • SHA256

    d0080cb09049fa35ad77cb757e5eaa730b8483e3657e8e58b1fa6b50023eeda1

  • SHA512

    60365d8db2797c6489d2ac1bef7347d13fa000b7eb84b8e864bcb69d92ab01c7b1993bdcfbba2667d345b16faa61dc57b3b15c5a23bb982bb136cda74bf25c3d

  • SSDEEP

    384:/T/bkPtmZGS4xR+cXFQ0NYMXjnfdWrd+h/WNbbsxrvPVFEh7:/vEtmpiQ4YMzfdidDJgR/E9

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d0080cb09049fa35ad77cb757e5eaa730b8483e3657e8e58b1fa6b50023eeda1.exe
    "C:\Users\Admin\AppData\Local\Temp\d0080cb09049fa35ad77cb757e5eaa730b8483e3657e8e58b1fa6b50023eeda1.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Program Files\Internet Explorer\IEXPLORE.exe
      "C:\Program Files\Internet Explorer\IEXPLORE.exe" http://dl.kanlink.cn:1287/CPAdown/Loader_jieku_977.html
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1372 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1836
    • C:\Program Files\Internet Explorer\IEXPLORE.exe
      "C:\Program Files\Internet Explorer\IEXPLORE.exe" http://dl.kanlink.cn:1287/CPAdown/haozip_tiny.200629.html
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:288
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:288 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1624
    • C:\Program Files\Internet Explorer\IEXPLORE.exe
      "C:\Program Files\Internet Explorer\IEXPLORE.exe" http://dl.kanlink.cn:1287/CPAdown/vplay.html
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:272
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:272 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1940

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{DF5C84D1-38A1-11ED-B25A-FE72C9E2D9C9}.dat

    Filesize

    5KB

    MD5

    064bba61ea2597b4f30138a94b9f0e41

    SHA1

    e868e222b2f60e055285282b93d2e2145166c17d

    SHA256

    560ffe1dd13e6258dc99ad11c6ff71dd8dbb71c9abdff4a4c9c1983b056c9416

    SHA512

    b3fb7ba70c3a5cb2589da80bbf9c0de96c4bc6efc9827fa2cee12852085d217d2d49bd3ae634e69f7206b94040a9b9e5ddf12202b1dad1e4bfc9ac708222fde2

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{DF5FB921-38A1-11ED-B25A-FE72C9E2D9C9}.dat

    Filesize

    4KB

    MD5

    0bab2d26f8556dd883f6d0423f4f3984

    SHA1

    7d13e7c3b3a77d7c6fb3328b9af820e6f9c9c521

    SHA256

    acbd4e38a9169bf5fe221409637c454651d43dd02274db9dc28224679d9e14bb

    SHA512

    699866c6f3e12fda5c3c6d747c9614a1261e06de8bc05e179f4b7e22cc1e89973db141b6ab2f8096e73b20ae085a075bb7920248055e4d535a8f4115f5b98839

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\EY3RY39X.txt

    Filesize

    608B

    MD5

    6be1ccd443e54a73ef1e802622860556

    SHA1

    5a7f498a6233742885282216f6bea78a15548af8

    SHA256

    c8cd6791ab0368b233d7c89d73972e3a1232a549d6c1790478989f560dd99a2e

    SHA512

    ee6a0956823ef1f22d3a2aad291463b659f4c77e555a5168ca744bcbdb7bdd8eb7e8e31f1bb135f1a955224d6952d9e072a89c71f764ee49758a048ac6695919

  • memory/860-56-0x0000000075071000-0x0000000075073000-memory.dmp

    Filesize

    8KB

  • memory/860-57-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB