Analysis

  • max time kernel
    139s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 11:33

General

  • Target

    7fbe8eb4b95cd644fff51b464ee2a1f8ab0e8eebb42d3fa27c2917c21a0058a1.exe

  • Size

    407KB

  • MD5

    61dd8cdb5b9680aef47d3712c311ee37

  • SHA1

    11f1b48ded997ee4bdb017ee9006aef23fdce05f

  • SHA256

    7fbe8eb4b95cd644fff51b464ee2a1f8ab0e8eebb42d3fa27c2917c21a0058a1

  • SHA512

    af09b9b9c314216df66df894c65909f2b2f824c657ebeace05ecdea629fb8b66c6523248ca98ab68685c2cdac2efae57d608987a501ad51af085e78c30139bb8

  • SSDEEP

    12288:grEU8FSDKXHtLYsQhjUhaWeL8cM9+P6eOaa:YEU8FKKXHtLYnmhVeL8cMw6eO/

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7fbe8eb4b95cd644fff51b464ee2a1f8ab0e8eebb42d3fa27c2917c21a0058a1.exe
    "C:\Users\Admin\AppData\Local\Temp\7fbe8eb4b95cd644fff51b464ee2a1f8ab0e8eebb42d3fa27c2917c21a0058a1.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\winlogon.exe
      C:\winlogon.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:768
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=winlogon.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1952
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1952 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:436

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\XO8IUMRV.txt
    Filesize

    608B

    MD5

    12b8562ece9cbf74e06194de5a7f4dc7

    SHA1

    74f133d3251d8b8c733e6a3984f0dfb24e2108b8

    SHA256

    5eb3e72b29ecbe79bd13b6a094932f141be304bc50b05f0cf43f42791be5287c

    SHA512

    0dcfa2510c0268ee3d40df7e59278cde432c9644f7c3b438933a9d2f447d036103d356023a4bd5b0818ba55f41d314fd2281f6046f25249e88b3f2e60fa7fbc2

  • C:\winlogon.exe
    Filesize

    2KB

    MD5

    4428c969f83fe0fb6bb2a635fe605bce

    SHA1

    15efa531bc399c5e92d72cf266f8e18b4ec78bb0

    SHA256

    458b17876c0ea9ce182b9966f97d7617600ac6cb95c363cc7f33aec420424151

    SHA512

    4896c3e06391a7caca83ae36fd2a093af81ad6165979ed23232fb35a4d85a7188ecbbc66e720c4cd3d86e4c5546848ce7b02e5d8e28cd02ca0c246b091e9d809

  • C:\winlogon.exe
    Filesize

    2KB

    MD5

    4428c969f83fe0fb6bb2a635fe605bce

    SHA1

    15efa531bc399c5e92d72cf266f8e18b4ec78bb0

    SHA256

    458b17876c0ea9ce182b9966f97d7617600ac6cb95c363cc7f33aec420424151

    SHA512

    4896c3e06391a7caca83ae36fd2a093af81ad6165979ed23232fb35a4d85a7188ecbbc66e720c4cd3d86e4c5546848ce7b02e5d8e28cd02ca0c246b091e9d809

  • memory/768-57-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/768-59-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/768-60-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/768-62-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/768-63-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/768-64-0x000000000040C01E-mapping.dmp
  • memory/768-67-0x0000000000402000-0x000000000040C200-memory.dmp
    Filesize

    40KB

  • memory/768-68-0x0000000000402000-0x000000000040C200-memory.dmp
    Filesize

    40KB

  • memory/768-56-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1812-54-0x0000000076091000-0x0000000076093000-memory.dmp
    Filesize

    8KB

  • memory/1812-70-0x00000000744B0000-0x0000000074A5B000-memory.dmp
    Filesize

    5.7MB

  • memory/1812-55-0x00000000744B0000-0x0000000074A5B000-memory.dmp
    Filesize

    5.7MB