Analysis

  • max time kernel
    146s
  • max time network
    197s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 09:41

General

  • Target

    b66fc784b48d0bba31cd52972d7bb8309ce51319ad33c28a88441d646e139a58.exe

  • Size

    654KB

  • MD5

    21e5f98f6e9c9a5aaeeb659a8f913930

  • SHA1

    2fc4897c0a9ef31924964c559bbaa9f81af2add0

  • SHA256

    b66fc784b48d0bba31cd52972d7bb8309ce51319ad33c28a88441d646e139a58

  • SHA512

    6927850a94786c678a382a6055a64ab0f9be4267429d85f80fc35ff0351724e1d97d57471c9c277e60721676e3e2d29a7f4fa9a42d6a4a5efbd4a5252c4a9a21

  • SSDEEP

    12288:XJr8CrW1KuPMnZy2hWvG/Mx3y+eRAaWdlZFatVVE/cKlR5A1Ks5Su:ZrVrRuEnZNhqQMde1QFok3yKuSu

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b66fc784b48d0bba31cd52972d7bb8309ce51319ad33c28a88441d646e139a58.exe
    "C:\Users\Admin\AppData\Local\Temp\b66fc784b48d0bba31cd52972d7bb8309ce51319ad33c28a88441d646e139a58.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Users\Admin\AppData\Local\Temp\b66fc784b48d0bba31cd52972d7bb8309ce51319ad33c28a88441d646e139a58.exe
      C:\Users\Admin\AppData\Local\Temp\b66fc784b48d0bba31cd52972d7bb8309ce51319ad33c28a88441d646e139a58.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1452
      • C:\Users\Admin\AppData\Local\Temp\b66fc784b48d0bba31cd52972d7bb8309ce51319ad33c28a88441d646e139a58.exe
        "C:\Users\Admin\AppData\Local\Temp\b66fc784b48d0bba31cd52972d7bb8309ce51319ad33c28a88441d646e139a58.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:328
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=b66fc784b48d0bba31cd52972d7bb8309ce51319ad33c28a88441d646e139a58.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:676
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:676 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:964

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\EYF9VEEI.txt
    Filesize

    539B

    MD5

    b7ef19ddcb9142903336e57ed1a538c7

    SHA1

    385d85ec1f1a8aa19144fa73c56bd89748f4e8a9

    SHA256

    9663f736e824af4e4c91eb0cfc6501a8bfffabb4ff700f5fb42d5c5665580cc0

    SHA512

    c926cdb446e74b90c729964c5b6b3695b2ce0769ea3a3856c60681e0c360e03857a5727812b5cc6b1d8d5ba9dac2bb6c5d22a17a89f61eac5c69f203df2e0d67

  • memory/328-74-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/328-75-0x000000000040C52E-mapping.dmp
  • memory/328-68-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/328-73-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/328-71-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/328-77-0x0000000000402000-0x000000000040C600-memory.dmp
    Filesize

    41KB

  • memory/328-78-0x0000000000402000-0x000000000040C600-memory.dmp
    Filesize

    41KB

  • memory/328-69-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1452-64-0x00000000004010B0-mapping.dmp
  • memory/1452-57-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/1452-59-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/1452-65-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/1452-56-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/1452-62-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/1584-54-0x0000000075C81000-0x0000000075C83000-memory.dmp
    Filesize

    8KB

  • memory/1584-55-0x0000000000400000-0x00000000005F4000-memory.dmp
    Filesize

    2.0MB

  • memory/1584-80-0x0000000000400000-0x00000000005F4000-memory.dmp
    Filesize

    2.0MB

  • memory/1584-81-0x00000000031D0000-0x00000000033C4000-memory.dmp
    Filesize

    2.0MB