Analysis

  • max time kernel
    234s
  • max time network
    317s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 18:44

General

  • Target

    619e2715c0200f4bce1414ec347e81d149da2277ef7fbea8c0cc941785eacaa0.exe

  • Size

    253KB

  • MD5

    c1617b172c2d59d518dd34e999866293

  • SHA1

    865f0bbc011f39e89f5eb8b6823fced407c4a5fb

  • SHA256

    619e2715c0200f4bce1414ec347e81d149da2277ef7fbea8c0cc941785eacaa0

  • SHA512

    2412c449db446e51446b8f0dc66fd65a4bedba91051aa1553442d13d5c8bda1e81265afd33faa183844cb01396f1292aec0b580d784a6020bbbdeebbce634eec

  • SSDEEP

    6144:Hfj70ySzxkvXBfHz6DSLn/9lcLLUJ2lSUt:748fBfHzRPQQU3t

Score
8/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\619e2715c0200f4bce1414ec347e81d149da2277ef7fbea8c0cc941785eacaa0.exe
    "C:\Users\Admin\AppData\Local\Temp\619e2715c0200f4bce1414ec347e81d149da2277ef7fbea8c0cc941785eacaa0.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Users\Admin\AppData\Local\Temp\619e2715c0200f4bce1414ec347e81d149da2277ef7fbea8c0cc941785eacaa0.exe
      "C:\Users\Admin\AppData\Local\Temp\619e2715c0200f4bce1414ec347e81d149da2277ef7fbea8c0cc941785eacaa0.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:820
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=619e2715c0200f4bce1414ec347e81d149da2277ef7fbea8c0cc941785eacaa0.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:916
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:916 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2040

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\DW14HWVG.txt
    Filesize

    608B

    MD5

    ce2755fc995e1a8424ee922a48d038a6

    SHA1

    30e18f0072f94f4593a984ced74e5848fa56a4e6

    SHA256

    4b30e152387f039e0681703e2f1bc4ad9bd2de0ccab7cc4bf467bc0ef3caddac

    SHA512

    30bb13431bb26b432705f2ed0eebe37b7d97569dcff75d708b5927fe84d5f2d5b0dc3c22d90b7b773310a752001d3357c04254d56c9795dfef4e3512ccfb262f

  • memory/820-59-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/820-60-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/820-57-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/820-56-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/820-62-0x000000000040CEBE-mapping.dmp
  • memory/820-61-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/820-65-0x0000000000402000-0x000000000040D000-memory.dmp
    Filesize

    44KB

  • memory/820-66-0x0000000000402000-0x000000000040D000-memory.dmp
    Filesize

    44KB

  • memory/1324-54-0x00000000761F1000-0x00000000761F3000-memory.dmp
    Filesize

    8KB

  • memory/1324-55-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/1324-64-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB