Analysis

  • max time kernel
    139s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 13:14

General

  • Target

    d9f4707650b24c5fd7320f6563714feb4a33472a1ca1b40410a349daa6ae5d8e.exe

  • Size

    2.9MB

  • MD5

    fd73e1ce973efdca99160e759b7349b6

  • SHA1

    0c98c1414d848b3128bfa99f34b3065a75526521

  • SHA256

    d9f4707650b24c5fd7320f6563714feb4a33472a1ca1b40410a349daa6ae5d8e

  • SHA512

    31cac05105874e5fe49e96fa256b9f5a669aad4d7a71791bf84a7bff21bb4619e195514c0545f5d97d2c16ed3426c0a672a1a6b8e7c6ae1206d79b5bc79dbeb0

  • SSDEEP

    49152:79H16bLIJYbyEDndKVE8QA/ckbFiEQq5UeXtmCjdY+YpJBf3gXl0r++sq1:BH16/NbJEEDCcIF+yBxY+4Bu+++sq1

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d9f4707650b24c5fd7320f6563714feb4a33472a1ca1b40410a349daa6ae5d8e.exe
    "C:\Users\Admin\AppData\Local\Temp\d9f4707650b24c5fd7320f6563714feb4a33472a1ca1b40410a349daa6ae5d8e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Users\Admin\AppData\Local\Temp\is-VDS47.tmp\d9f4707650b24c5fd7320f6563714feb4a33472a1ca1b40410a349daa6ae5d8e.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-VDS47.tmp\d9f4707650b24c5fd7320f6563714feb4a33472a1ca1b40410a349daa6ae5d8e.tmp" /SL5="$80028,2756256,56832,C:\Users\Admin\AppData\Local\Temp\d9f4707650b24c5fd7320f6563714feb4a33472a1ca1b40410a349daa6ae5d8e.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Maps connected drives based on registry
      • Enumerates system info in registry
      • Suspicious use of WriteProcessMemory
      PID:4916
      • C:\Users\Admin\AppData\Local\Temp\is-0JPKL.tmp\gentlemjfst_ius.exe
        "C:\Users\Admin\AppData\Local\Temp\is-0JPKL.tmp\gentlemjfst_ius.exe" go=ofcourse product_id=UPD
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:604
        • C:\Users\Admin\AppData\Local\Temp\is-RH3F3.tmp\gentlemjfst_ius.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-RH3F3.tmp\gentlemjfst_ius.tmp" /SL5="$3017C,2334064,56832,C:\Users\Admin\AppData\Local\Temp\is-0JPKL.tmp\gentlemjfst_ius.exe" go=ofcourse product_id=UPD
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:448

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-0JPKL.tmp\gentlemjfst_ius.exe

    Filesize

    2.5MB

    MD5

    4bc48d9805eafa4642273fc2043fb056

    SHA1

    75ea465dc5c39a3b6db1bf57f25ee8ff60fbdc77

    SHA256

    9b4293b57dc6e07d882705c07c1daf12fbcc73712c32de5a7f29c3f493ff6b63

    SHA512

    c5a178720e962bc12d2406a115487f31ae88a17a2679cf5e0a4a56108ad2fc493e275c243f2f36d58f5f4482b2fb22078ae28f45a0e3b04d9fbd5d26649f923e

  • C:\Users\Admin\AppData\Local\Temp\is-0JPKL.tmp\gentlemjfst_ius.exe

    Filesize

    2.5MB

    MD5

    4bc48d9805eafa4642273fc2043fb056

    SHA1

    75ea465dc5c39a3b6db1bf57f25ee8ff60fbdc77

    SHA256

    9b4293b57dc6e07d882705c07c1daf12fbcc73712c32de5a7f29c3f493ff6b63

    SHA512

    c5a178720e962bc12d2406a115487f31ae88a17a2679cf5e0a4a56108ad2fc493e275c243f2f36d58f5f4482b2fb22078ae28f45a0e3b04d9fbd5d26649f923e

  • C:\Users\Admin\AppData\Local\Temp\is-0JPKL.tmp\itdownload.dll

    Filesize

    200KB

    MD5

    d82a429efd885ca0f324dd92afb6b7b8

    SHA1

    86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

    SHA256

    b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

    SHA512

    5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

  • C:\Users\Admin\AppData\Local\Temp\is-0JPKL.tmp\itdownload.dll

    Filesize

    200KB

    MD5

    d82a429efd885ca0f324dd92afb6b7b8

    SHA1

    86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

    SHA256

    b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

    SHA512

    5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

  • C:\Users\Admin\AppData\Local\Temp\is-9TO34.tmp\innocallback.dll

    Filesize

    63KB

    MD5

    1c55ae5ef9980e3b1028447da6105c75

    SHA1

    f85218e10e6aa23b2f5a3ed512895b437e41b45c

    SHA256

    6afa2d104be6efe3d9a2ab96dbb75db31565dad64dd0b791e402ecc25529809f

    SHA512

    1ec4d52f49747b29cfd83e1a75fc6ae4101add68ada0b9add5770c10be6dffb004bb47d0854d50871ed8d77acf67d4e0445e97f0548a95c182e83b94ddf2eb6b

  • C:\Users\Admin\AppData\Local\Temp\is-9TO34.tmp\innocallback.dll

    Filesize

    63KB

    MD5

    1c55ae5ef9980e3b1028447da6105c75

    SHA1

    f85218e10e6aa23b2f5a3ed512895b437e41b45c

    SHA256

    6afa2d104be6efe3d9a2ab96dbb75db31565dad64dd0b791e402ecc25529809f

    SHA512

    1ec4d52f49747b29cfd83e1a75fc6ae4101add68ada0b9add5770c10be6dffb004bb47d0854d50871ed8d77acf67d4e0445e97f0548a95c182e83b94ddf2eb6b

  • C:\Users\Admin\AppData\Local\Temp\is-9TO34.tmp\itdownload.dll

    Filesize

    200KB

    MD5

    d82a429efd885ca0f324dd92afb6b7b8

    SHA1

    86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

    SHA256

    b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

    SHA512

    5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

  • C:\Users\Admin\AppData\Local\Temp\is-9TO34.tmp\itdownload.dll

    Filesize

    200KB

    MD5

    d82a429efd885ca0f324dd92afb6b7b8

    SHA1

    86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

    SHA256

    b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

    SHA512

    5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

  • C:\Users\Admin\AppData\Local\Temp\is-RH3F3.tmp\gentlemjfst_ius.tmp

    Filesize

    690KB

    MD5

    1305181de520f125aeabf85dc24a89d6

    SHA1

    98b7548fede3f1468ccbdee405abdc4e5d2ec671

    SHA256

    0e19765b89a1a29afee09810dcb3ec5cc7c66053947be8f1aebdbb7c801dfeaf

    SHA512

    b0bfa9749a6a5a18c1926e6c5ebb4cdb156df1652cb822f067422a1cd21583340f32e4a1fc2f4c21a09343d73a55651972edbd2dec98ce44641a1097c16bc793

  • C:\Users\Admin\AppData\Local\Temp\is-RH3F3.tmp\gentlemjfst_ius.tmp

    Filesize

    690KB

    MD5

    1305181de520f125aeabf85dc24a89d6

    SHA1

    98b7548fede3f1468ccbdee405abdc4e5d2ec671

    SHA256

    0e19765b89a1a29afee09810dcb3ec5cc7c66053947be8f1aebdbb7c801dfeaf

    SHA512

    b0bfa9749a6a5a18c1926e6c5ebb4cdb156df1652cb822f067422a1cd21583340f32e4a1fc2f4c21a09343d73a55651972edbd2dec98ce44641a1097c16bc793

  • C:\Users\Admin\AppData\Local\Temp\is-VDS47.tmp\d9f4707650b24c5fd7320f6563714feb4a33472a1ca1b40410a349daa6ae5d8e.tmp

    Filesize

    690KB

    MD5

    1305181de520f125aeabf85dc24a89d6

    SHA1

    98b7548fede3f1468ccbdee405abdc4e5d2ec671

    SHA256

    0e19765b89a1a29afee09810dcb3ec5cc7c66053947be8f1aebdbb7c801dfeaf

    SHA512

    b0bfa9749a6a5a18c1926e6c5ebb4cdb156df1652cb822f067422a1cd21583340f32e4a1fc2f4c21a09343d73a55651972edbd2dec98ce44641a1097c16bc793

  • C:\Users\Admin\AppData\Local\Temp\is-VDS47.tmp\d9f4707650b24c5fd7320f6563714feb4a33472a1ca1b40410a349daa6ae5d8e.tmp

    Filesize

    690KB

    MD5

    1305181de520f125aeabf85dc24a89d6

    SHA1

    98b7548fede3f1468ccbdee405abdc4e5d2ec671

    SHA256

    0e19765b89a1a29afee09810dcb3ec5cc7c66053947be8f1aebdbb7c801dfeaf

    SHA512

    b0bfa9749a6a5a18c1926e6c5ebb4cdb156df1652cb822f067422a1cd21583340f32e4a1fc2f4c21a09343d73a55651972edbd2dec98ce44641a1097c16bc793

  • memory/448-155-0x0000000003BA0000-0x0000000003BB5000-memory.dmp

    Filesize

    84KB

  • memory/448-152-0x0000000003A20000-0x0000000003A5C000-memory.dmp

    Filesize

    240KB

  • memory/604-146-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/604-144-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/604-156-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/4916-140-0x0000000003B30000-0x0000000003B6C000-memory.dmp

    Filesize

    240KB

  • memory/4988-132-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/4988-137-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/4988-157-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB