Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:41

General

  • Target

    bfdd2b5add2cce922572030994e5590a2cf57fccc4bac759768d840504c8f53a.exe

  • Size

    1.8MB

  • MD5

    a2149799f60dc626d8ba808c6805dccd

  • SHA1

    0d1140252502e4348a8c0318527d210a14901216

  • SHA256

    bfdd2b5add2cce922572030994e5590a2cf57fccc4bac759768d840504c8f53a

  • SHA512

    56cbd829ee61151151d3b21a1b0e2e13f8e3d24d3a370f460b3f91aeeee882b0006ed5bd351512b1257f420ea95b01cc1c6990cebfdf77b81f4de04b42df428f

  • SSDEEP

    49152:IrMVLsfZezwqdwk0cQHGiYYSzSY5voVU7zQYd:WMhqZekqdwkLQHHhsSYt8y

Score
9/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bfdd2b5add2cce922572030994e5590a2cf57fccc4bac759768d840504c8f53a.exe
    "C:\Users\Admin\AppData\Local\Temp\bfdd2b5add2cce922572030994e5590a2cf57fccc4bac759768d840504c8f53a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.mgzm520.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1760
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1760 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1796

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9fb71fb9b1dbf9838efc660e61a6f7a3

    SHA1

    244354779d3455fee60f411237fdd9713671f6c9

    SHA256

    d1e2521f854ee52f4ce5ae7ea2239646c184eb96bc0c636581e3551d17929623

    SHA512

    25997e004bf7db6d96e0ec41376b7e357a2429f26725cb78a7425b97f56bbc2d48502f93cb42d12101b8516c77e4b3f6242a19c5a4a6b844ebc59780dcd91b2a

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\try74lz\imagestore.dat
    Filesize

    1KB

    MD5

    3ab9ae332ad5234c07959a1d33ad4f0b

    SHA1

    4b941f9cfb8003121014ad2557a7204c81c0c3a7

    SHA256

    16fee47e72f599cd6ccebbb6c18d99e409b1e7ea66a051043bcf667be63e3386

    SHA512

    bc7dbdbea36fc9706fd4a605537535763a9f11f28c5a83354894dbefc60921bd88a99e325c78c183d05518bb21bf76dc57d3f79b217ba3ea2910c7b5997b96b8

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\U1DT4IC7.txt
    Filesize

    601B

    MD5

    1d19a2aa1a1f3b3649e3e7b05e0296e1

    SHA1

    50ba2944034d1fe9ba1f1eb4dca08448653161b5

    SHA256

    d57e76c00ba952bde7325690764e9d1dfe6b4d36aa43a4189d17040a4747f42a

    SHA512

    f2006ef4252d172abdd2511bee0d0b5e8d7e02690481ece289c14b321d4d092581b4ee228c01db3b0d740fb5816804051998ed12c8a7fcf02b622e72fce297a7

  • \Users\Admin\AppData\Local\Temp\SkinH_EL.dll
    Filesize

    86KB

    MD5

    147127382e001f495d1842ee7a9e7912

    SHA1

    92d1ed56032183c75d4b57d7ce30b1c4ae11dc9b

    SHA256

    edf679c02ea2e170e67ab20dfc18558e2bfb4ee5d59eceeaea4b1ad1a626c3cc

    SHA512

    97f5ae90a1bbacfe39b9e0f2954c24f9896cc9dca9d14364c438862996f3bbc04a4aa515742fccb3679d222c1302f5bb40c7eaddd6b5859d2d6ef79490243a4d

  • memory/1348-54-0x0000000075B61000-0x0000000075B63000-memory.dmp
    Filesize

    8KB

  • memory/1348-56-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB