Analysis

  • max time kernel
    119s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    11/10/2022, 22:41

General

  • Target

    752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0.exe

  • Size

    178KB

  • MD5

    4c728d1e2a132c19f27bde4f31e60930

  • SHA1

    fe5863b16ef9123d81c7ad25513e4822361803c0

  • SHA256

    752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0

  • SHA512

    06abeab59a32fea2a37427fd5ca5972d55e13309b65ccca97d525fc7a0063252ec133ddb9a565bd09a68b15620496919d7adb3784269c8906ba4e731a6608015

  • SSDEEP

    3072:akAwOzhjdRmSZiAqFbrnp+KsYGngtnQnMgjy7jfY0fJLr/7AIvpwZj9u6js5u:+w8h/7PCkKsYGg5Pgjy9RLDcY+hu8z

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 53 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0.exe
    "C:\Users\Admin\AppData\Local\Temp\752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Users\Admin\AppData\Local\Temp\752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0mgr.exe
      C:\Users\Admin\AppData\Local\Temp\752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0mgr.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1468
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1468 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1280
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:840 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1460

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{3C28ECD1-4A0E-11ED-AAA1-C6F54D7498C3}.dat

          Filesize

          4KB

          MD5

          d9752a43f901fadb751b1e23a67a6c34

          SHA1

          70cb9cba3cbaa22bd7f7c0ea7e21d81940269b42

          SHA256

          5a25406f60c2e73247262432258239147cd04ee3ab1b742729f8f70f9621e5f2

          SHA512

          2c4e1252b011c4e6ee2ca97904943b240129dc7f4223224c4bfc6079ce554b51d84e9c4ddc620fa6e48a30ad93d9cd372ce03e88ee7e7839d7ebda943c2da866

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{3C2913E1-4A0E-11ED-AAA1-C6F54D7498C3}.dat

          Filesize

          5KB

          MD5

          7352803caf3678960381d929408b7a0f

          SHA1

          db234b8709651eb28f57fc1a37d9714adb39c676

          SHA256

          8574ee59188f1d7dccaf18f13189d75b070952e5e07d6791ecc62063898ef344

          SHA512

          c065e0c9d4d6610b0a263f977102d3be9bd583d9bb3187ab1d26aada1c5fd6c82f6f673da61bbfdaa660f1a986b5d4b220bce0fed1e99dc0a49e8e4354f0941c

        • C:\Users\Admin\AppData\Local\Temp\752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0mgr.exe

          Filesize

          88KB

          MD5

          a61ea5f2325332c52bff5bce3d161336

          SHA1

          3a883b8241f5f2efaa76367240db800d78a0209c

          SHA256

          e6f8a54ed663061527ab46b8e8efc2a0f3c99ae77829c0be0e50eb5b1b48415b

          SHA512

          fae031e0e7dcd719240bfe94a3f78d1aac73060324d5b65e0cbe564ce6d6781aaa5e930f0729293e3b502b7d07f53f3a72fb2048d44d93d36851aab8330479e5

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\MFCTHI4U.txt

          Filesize

          595B

          MD5

          b114d3d5cf3f62a725004b6ea4bcbb4e

          SHA1

          d35ac15f13aabfd7c4234f7f2653cf9995ea8d52

          SHA256

          7047a6b0970e3bc9929b34e46a0740f0196bb61d5fa19ea7c67aef90c686c8fc

          SHA512

          af149b86f6af72d7828096ffe5117eeaedd2a5cf81181f587a322009a09e9888b5ea07dcd9a740c55f74f50ec5646907cd5c427648ddd9b0b274f2a26d2ea7be

        • \Users\Admin\AppData\Local\Temp\752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0mgr.exe

          Filesize

          88KB

          MD5

          a61ea5f2325332c52bff5bce3d161336

          SHA1

          3a883b8241f5f2efaa76367240db800d78a0209c

          SHA256

          e6f8a54ed663061527ab46b8e8efc2a0f3c99ae77829c0be0e50eb5b1b48415b

          SHA512

          fae031e0e7dcd719240bfe94a3f78d1aac73060324d5b65e0cbe564ce6d6781aaa5e930f0729293e3b502b7d07f53f3a72fb2048d44d93d36851aab8330479e5

        • \Users\Admin\AppData\Local\Temp\752bea21b78cdbd0c1c03ee52780175e22fda411878c97cea468e3e5e3f97ea0mgr.exe

          Filesize

          88KB

          MD5

          a61ea5f2325332c52bff5bce3d161336

          SHA1

          3a883b8241f5f2efaa76367240db800d78a0209c

          SHA256

          e6f8a54ed663061527ab46b8e8efc2a0f3c99ae77829c0be0e50eb5b1b48415b

          SHA512

          fae031e0e7dcd719240bfe94a3f78d1aac73060324d5b65e0cbe564ce6d6781aaa5e930f0729293e3b502b7d07f53f3a72fb2048d44d93d36851aab8330479e5

        • memory/1220-54-0x0000000000400000-0x0000000000437000-memory.dmp

          Filesize

          220KB

        • memory/1220-63-0x0000000000400000-0x000000000041A000-memory.dmp

          Filesize

          104KB

        • memory/1220-65-0x0000000000400000-0x000000000041A000-memory.dmp

          Filesize

          104KB

        • memory/1220-67-0x0000000000400000-0x000000000041A000-memory.dmp

          Filesize

          104KB