Analysis

  • max time kernel
    165s
  • max time network
    200s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2022 16:54

General

  • Target

    da90f20d1f416d64ed282c4b0a60990c5ae18359b614281243b6f7a8548e12de.exe

  • Size

    123KB

  • MD5

    2529894501e8ccef50c535e7fefc7632

  • SHA1

    bd944ca386f094996a244efd77b347735b4fbce8

  • SHA256

    da90f20d1f416d64ed282c4b0a60990c5ae18359b614281243b6f7a8548e12de

  • SHA512

    11dd559761df2c1f393173ae0d27280f9aafe4eb2ea7fc44a6db96cb19faaeb7c0ceefc05aff1bef72090160c28018f29895bc50ab7206f1e922ddcad0d79ebb

  • SSDEEP

    3072:901mCUf/3MxU7ZIVRS99Qrm3Rqb6VVjH20CQg+D:2mrcGeS8b6jjH20CQ9D

Score
8/10

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da90f20d1f416d64ed282c4b0a60990c5ae18359b614281243b6f7a8548e12de.exe
    "C:\Users\Admin\AppData\Local\Temp\da90f20d1f416d64ed282c4b0a60990c5ae18359b614281243b6f7a8548e12de.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\da90f20d1f416d64ed282c4b0a60990c5ae18359b614281243b6f7a8548e12de.exe
      C:\Users\Admin\AppData\Local\Temp\da90f20d1f416d64ed282c4b0a60990c5ae18359b614281243b6f7a8548e12de.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:972
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Deletes itself
        • Adds Run key to start application
        • Enumerates connected drives
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1908
        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1400
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1400 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1200

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\MMNXSBLG.txt

    Filesize

    527B

    MD5

    44317475e12f99311ac9a544f164bf7f

    SHA1

    843a5136a92696059c16ab215bb023fe8744ebf6

    SHA256

    39665a2f0d88bc2a228e1258c7f2c22435335da146123d0c72d640421329826d

    SHA512

    39e4d63340e410a862d451ddf342a5173941ccf7b42c3794f3264643cfe56b7b80c5032a03189746c97feb34cb227a110ca150cdab2ab7da48c2429f426eb0ca

  • memory/972-63-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/972-57-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/972-59-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/972-61-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/972-74-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/972-65-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/972-56-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/972-69-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/972-70-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/972-71-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/972-75-0x00000000002C0000-0x000000000030E000-memory.dmp

    Filesize

    312KB

  • memory/2028-54-0x0000000075881000-0x0000000075883000-memory.dmp

    Filesize

    8KB

  • memory/2028-55-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB