Analysis

  • max time kernel
    151s
  • max time network
    186s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 15:07

General

  • Target

    b5988e2e80430e808cb5fd8c2a348c5cdd673adc6000cfd42e184911b68959d0.exe

  • Size

    1.8MB

  • MD5

    be97f4e7d6f818daa91958271369bd8b

  • SHA1

    103fca3dc5ea42ab34bb40e5f817cc7ff66347aa

  • SHA256

    b5988e2e80430e808cb5fd8c2a348c5cdd673adc6000cfd42e184911b68959d0

  • SHA512

    4dddd27fb9385e4b202ce015023b0c3edea57905417f5d861fed3cd9d3cdf465a025cf45bc2fd4b16e821b786f6c625c3c5c1009715120d536fe444f88307c84

  • SSDEEP

    49152:gCQ0U/SJPVaJuPh4QwEvLX4f48dwUtzLN:gJXShRbLXd8Z

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5988e2e80430e808cb5fd8c2a348c5cdd673adc6000cfd42e184911b68959d0.exe
    "C:\Users\Admin\AppData\Local\Temp\b5988e2e80430e808cb5fd8c2a348c5cdd673adc6000cfd42e184911b68959d0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Windows\Temp\Iexplorer.exe
      C:\Windows\Temp\Iexplorer.exe
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\System32\cmd.exe /k regedit /s %windir%\Regs.reg
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:676
        • C:\Windows\SysWOW64\regedit.exe
          regedit /s C:\Windows\Regs.reg
          4⤵
          • Adds Run key to start application
          • Runs .reg file with regedit
          PID:524

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Regs.reg
    Filesize

    370B

    MD5

    fcf7aa57c5f619ff66d8904d27cfbba6

    SHA1

    ca436c3e353a3dc4dac11627e9eeb8bcc5f94a0d

    SHA256

    4d27c0fe4717d7efbb41a141599cb1633771aa6a262e2f5aa0b3faf2512d4ef0

    SHA512

    3eaff73d43bb35f943fac695c49d84bb2c070131a85301bdd1bcf7411c8481ee08d22e75092959816d004c7e708e3f7f1420e1b2a13439a997870486432e716d

  • C:\Windows\Temp\Iexplorer.exe
    Filesize

    1.4MB

    MD5

    153e1939f47040db225a7d88af4cfc96

    SHA1

    137157e7cef2d203e319447e400aa102625bf382

    SHA256

    7650bba620e575c8a4130605b5bca334c526724f7813a948079af543824d1fa1

    SHA512

    8029dc22e0ecde68c5d7a968f67832917b012534ccbc1e833349ad481517c313e907e592ce27ad29ad6570ea648b77810f4732cd2053cb4e5fa23b22b2ce3d82

  • C:\Windows\Temp\Iexplorer.exe
    Filesize

    1.4MB

    MD5

    153e1939f47040db225a7d88af4cfc96

    SHA1

    137157e7cef2d203e319447e400aa102625bf382

    SHA256

    7650bba620e575c8a4130605b5bca334c526724f7813a948079af543824d1fa1

    SHA512

    8029dc22e0ecde68c5d7a968f67832917b012534ccbc1e833349ad481517c313e907e592ce27ad29ad6570ea648b77810f4732cd2053cb4e5fa23b22b2ce3d82

  • \Windows\Temp\Iexplorer.exe
    Filesize

    1.4MB

    MD5

    153e1939f47040db225a7d88af4cfc96

    SHA1

    137157e7cef2d203e319447e400aa102625bf382

    SHA256

    7650bba620e575c8a4130605b5bca334c526724f7813a948079af543824d1fa1

    SHA512

    8029dc22e0ecde68c5d7a968f67832917b012534ccbc1e833349ad481517c313e907e592ce27ad29ad6570ea648b77810f4732cd2053cb4e5fa23b22b2ce3d82

  • \Windows\Temp\Iexplorer.exe
    Filesize

    1.4MB

    MD5

    153e1939f47040db225a7d88af4cfc96

    SHA1

    137157e7cef2d203e319447e400aa102625bf382

    SHA256

    7650bba620e575c8a4130605b5bca334c526724f7813a948079af543824d1fa1

    SHA512

    8029dc22e0ecde68c5d7a968f67832917b012534ccbc1e833349ad481517c313e907e592ce27ad29ad6570ea648b77810f4732cd2053cb4e5fa23b22b2ce3d82

  • memory/524-63-0x0000000000000000-mapping.dmp
  • memory/524-64-0x0000000076381000-0x0000000076383000-memory.dmp
    Filesize

    8KB

  • memory/676-62-0x0000000000000000-mapping.dmp
  • memory/1252-59-0x0000000002CA0000-0x0000000004AA9000-memory.dmp
    Filesize

    30.0MB

  • memory/1252-58-0x0000000002CA0000-0x0000000004AA9000-memory.dmp
    Filesize

    30.0MB

  • memory/1252-67-0x0000000002CA0000-0x0000000004AA9000-memory.dmp
    Filesize

    30.0MB

  • memory/2040-61-0x0000000000400000-0x0000000002209000-memory.dmp
    Filesize

    30.0MB

  • memory/2040-56-0x0000000000000000-mapping.dmp
  • memory/2040-68-0x0000000000400000-0x0000000002209000-memory.dmp
    Filesize

    30.0MB