Analysis

  • max time kernel
    107s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 13:46

General

  • Target

    3b3cb5961dd075de49c0f9df12d1b88226a64a7fec01b9e141178ab119f32bcf.exe

  • Size

    386KB

  • MD5

    6f6bb69d187bd5a1e493df92a3213556

  • SHA1

    b660949c1fb4d72df83c221a3d71af4cca35a8e9

  • SHA256

    3b3cb5961dd075de49c0f9df12d1b88226a64a7fec01b9e141178ab119f32bcf

  • SHA512

    19050c19214cc0f517b55aae435b76509154d278280f6ddb07978a186a414a6b152b4bbeeec6724d8756fdf5504d5b14ad4dbcc845ee17a0a581aa3f8be760b1

  • SSDEEP

    3072:lrSFhxp7xHSc7qzPKb/0at9ayXAVJlz0rplw:OhxFxy8qeb/9zaw+zyp+

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 52 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b3cb5961dd075de49c0f9df12d1b88226a64a7fec01b9e141178ab119f32bcf.exe
    "C:\Users\Admin\AppData\Local\Temp\3b3cb5961dd075de49c0f9df12d1b88226a64a7fec01b9e141178ab119f32bcf.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1116
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:944
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:944 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:892
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1716 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:456

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{9479DB51-427B-11ED-AD07-6AC8E2464E73}.dat

    Filesize

    3KB

    MD5

    0f809e22ce237a15ae61a69879cdbe88

    SHA1

    09ce81045c5f706ed837bb0067f5025d2ef34b22

    SHA256

    1c5f319197e311869602af67244cc57c8114312096b63bcf8070d2e3d880c238

    SHA512

    03ccca246ecb27810adf9e9bdd7cbdba3a66db56a3b8e81e796a6545a4d1264a58c03f0e1278b7475b0566055e623160f25ecbe09792dd8d43a0436870e5a8b1

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\1YHOZI38.txt

    Filesize

    603B

    MD5

    c7db40683a0500468577cc729976ca66

    SHA1

    63602cf300ce153ad77e680b6e204c2a851daabb

    SHA256

    8bfd94e45de6ed39a6f4b1337879549033eebc6a3618dae012cc4396e794b309

    SHA512

    186c85cd8b965636802825edaa4f65489a688bf78e31518b6fd17c10fa518b62762c0996354eb3d3d97e3ea8a3e6678d310fcced8f3dafb43c31aadcd7c9c76e

  • memory/1116-54-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1116-56-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB