Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:01

General

  • Target

    d547974a82beeb6e0020d968fbe484a83a8aa5fc3ca6d452c8cd1315a78c37ce.exe

  • Size

    52KB

  • MD5

    8b71cd888da67ae3eeae97480a29d2e9

  • SHA1

    93a5c1e83b8a02ebc1f2f146e1e7716a78be310e

  • SHA256

    d547974a82beeb6e0020d968fbe484a83a8aa5fc3ca6d452c8cd1315a78c37ce

  • SHA512

    ea4cdb9ece8e1f3244b24ae63dac3fdcf93583e86d4e6c15d0634f0ac772e4f018f2587cd8782d11b9d6fa91fb03f2cafeb6ae5e012b8c52bd93734dd098162e

  • SSDEEP

    768:aHyEBK+o6yMPqgRDMa6RwTdQXQ/6m/4Jk8gqCfFC:aHL1Rt20BCJkkUF

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d547974a82beeb6e0020d968fbe484a83a8aa5fc3ca6d452c8cd1315a78c37ce.exe
    "C:\Users\Admin\AppData\Local\Temp\d547974a82beeb6e0020d968fbe484a83a8aa5fc3ca6d452c8cd1315a78c37ce.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Windows\svchobst.exe
      "C:\Windows\svchobst.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:916
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" £¾½¸ýéê ­±ï¡Þ×Ô’Ï̖ҏ˜ÝÀÞÞ±°¯®­¬«ª©¨§¦¥¤£¢¡ Ÿžœ›š™˜—–•”“’‘ŽŒ‹Š‰ˆ‡†…„ƒ‚€~}|{zyxwvutsrqponmlkjihgfedcba`_^
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:968
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:968 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1068
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c del C:\Users\Admin\AppData\Local\Temp\D54797~1.EXE > nul
      2⤵
      • Deletes itself
      PID:960

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    340B

    MD5

    ba4f4c5cdeb68ad951658254a76b5d96

    SHA1

    2b51d2af1063d0693b2eb71ac28fb5e8e21a496d

    SHA256

    bdcff5244e9c3592ad5ba86f6a56524920c179c88ade37e196d276236425cea2

    SHA512

    a0d63f0d62303262321fe9e2b8ddfc277c08f8cba200619f9de0277f455ee1b9545f8b60edf735b8bd360bfa94a706905c45d5910b601f16293480ada415430c

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\G1PEA6WU.txt
    Filesize

    608B

    MD5

    2a99ca2096daec406f79717bfc71140a

    SHA1

    add9da9b5ea3b68ca831cdb8813a11982f95e0f9

    SHA256

    dcfd069b6eff225da936cbe01399543c92577de087273fb305f724349022b333

    SHA512

    6edb186c179d6467fd56c6711277a64efbaf6d19cbea9901eb191db29901d129af00309e0041c20560e6e472f7c344815e62300d38f7d6599e54d83ff965baaa

  • C:\Windows\svchobst.exe
    Filesize

    52KB

    MD5

    8b71cd888da67ae3eeae97480a29d2e9

    SHA1

    93a5c1e83b8a02ebc1f2f146e1e7716a78be310e

    SHA256

    d547974a82beeb6e0020d968fbe484a83a8aa5fc3ca6d452c8cd1315a78c37ce

    SHA512

    ea4cdb9ece8e1f3244b24ae63dac3fdcf93583e86d4e6c15d0634f0ac772e4f018f2587cd8782d11b9d6fa91fb03f2cafeb6ae5e012b8c52bd93734dd098162e

  • memory/916-54-0x0000000000000000-mapping.dmp
  • memory/916-57-0x0000000076091000-0x0000000076093000-memory.dmp
    Filesize

    8KB

  • memory/960-56-0x0000000000000000-mapping.dmp