Resubmissions

11-03-2023 21:36

230311-1gd5xsdb8x 7

11-03-2023 21:30

230311-1ct1ksdb6z 8

11-03-2023 21:18

230311-z5tpvabc85 8

Analysis

  • max time kernel
    74s
  • max time network
    79s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-es
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-eslocale:es-esos:windows10-2004-x64systemwindows
  • submitted
    11-03-2023 21:36

General

  • Target

    Internet Download Manager 6.38.exe

  • Size

    13.1MB

  • MD5

    3b92cc3d9e74a4c9ce8a4e0b52cfa5b6

  • SHA1

    3364f2b2a9685a3a52a30e455934cf392362f59e

  • SHA256

    435e71eca1998e991f6d99b4458fb253a84be79eaa50bab790342e3cfbf36097

  • SHA512

    b1e32e50009c801fc2c64ec6218323a7080ab507d8b8a7fe51bb6c0796ca9f9ef74f1870293693967fb2d4d6f71b011fedd3d4b85993af4a93e243364ee5db17

  • SSDEEP

    393216:lIB64fvSOb93lpgtmvtPODgYVa2njZZHygAK:064fKOh1pZvtPOEhSHyy

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Internet Download Manager 6.38.exe
    "C:\Users\Admin\AppData\Local\Temp\Internet Download Manager 6.38.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4696
    • C:\Users\Admin\AppData\Local\Temp\is-PREIV.tmp\Internet Download Manager 6.38.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-PREIV.tmp\Internet Download Manager 6.38.tmp" /SL5="$101D2,13410935,64512,C:\Users\Admin\AppData\Local\Temp\Internet Download Manager 6.38.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:3448
  • C:\Windows\regedit.exe
    "C:\Windows\regedit.exe"
    1⤵
    • Runs regedit.exe
    • Suspicious behavior: GetForegroundWindowSpam
    PID:4408

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-EAFO6.tmp\ISTask.dll
    Filesize

    66KB

    MD5

    86a1311d51c00b278cb7f27796ea442e

    SHA1

    ac08ac9d08f8f5380e2a9a65f4117862aa861a19

    SHA256

    e916bdf232744e00cbd8d608168a019c9f41a68a7e8390aa48cfb525276c483d

    SHA512

    129e4b8dd2665bcfc5e72b4585343c51127b5d027dbb0234291e7a197baeca1bab5ed074e65e5e8c969ee01f9f65cc52c9993037416de9bfff2f872e5aeba7ec

  • C:\Users\Admin\AppData\Local\Temp\is-EAFO6.tmp\ISTask.dll
    Filesize

    66KB

    MD5

    86a1311d51c00b278cb7f27796ea442e

    SHA1

    ac08ac9d08f8f5380e2a9a65f4117862aa861a19

    SHA256

    e916bdf232744e00cbd8d608168a019c9f41a68a7e8390aa48cfb525276c483d

    SHA512

    129e4b8dd2665bcfc5e72b4585343c51127b5d027dbb0234291e7a197baeca1bab5ed074e65e5e8c969ee01f9f65cc52c9993037416de9bfff2f872e5aeba7ec

  • C:\Users\Admin\AppData\Local\Temp\is-EAFO6.tmp\VclStylesInno.dll
    Filesize

    3.0MB

    MD5

    b0ca93ceb050a2feff0b19e65072bbb5

    SHA1

    7ebbbbe2d2acd8fd516f824338d254a33b69f08d

    SHA256

    0e93313f42084d804b9ac4be53d844e549cfcaf19e6f276a3b0f82f01b9b2246

    SHA512

    37242423e62af30179906660c6dbbadca3dc2ba9e562f84315a69f3114765bc08e88321632843dbd78ba1728f8d1ce54a4edfa3b96a9d13e540aee895ae2d8e2

  • C:\Users\Admin\AppData\Local\Temp\is-EAFO6.tmp\VclStylesInno.dll
    Filesize

    3.0MB

    MD5

    b0ca93ceb050a2feff0b19e65072bbb5

    SHA1

    7ebbbbe2d2acd8fd516f824338d254a33b69f08d

    SHA256

    0e93313f42084d804b9ac4be53d844e549cfcaf19e6f276a3b0f82f01b9b2246

    SHA512

    37242423e62af30179906660c6dbbadca3dc2ba9e562f84315a69f3114765bc08e88321632843dbd78ba1728f8d1ce54a4edfa3b96a9d13e540aee895ae2d8e2

  • C:\Users\Admin\AppData\Local\Temp\is-PREIV.tmp\Internet Download Manager 6.38.tmp
    Filesize

    911KB

    MD5

    b69bcc1de18ec0c784d17f65db28e400

    SHA1

    007fb94afdc8cc16ac6412672a32bc2f125f7fee

    SHA256

    88f255dff2ed8e5d1d82ab96f39706904ba60e99dd0b0ca01f82730a4d8c9465

    SHA512

    e3002eab9cf6cf750d1f3f65adf7e936cc78ee8f8fad7010119e4d2f86c1f8cfe617f932b500dd336508334cefa8e0ab2d8c788469a90cb1365a204b09d8e77f

  • memory/3448-178-0x00000000072E0000-0x00000000072E1000-memory.dmp
    Filesize

    4KB

  • memory/3448-168-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-157-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-156-0x0000000007270000-0x0000000007271000-memory.dmp
    Filesize

    4KB

  • memory/3448-158-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-159-0x0000000007280000-0x0000000007281000-memory.dmp
    Filesize

    4KB

  • memory/3448-160-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-187-0x0000000007310000-0x0000000007311000-memory.dmp
    Filesize

    4KB

  • memory/3448-162-0x0000000007290000-0x0000000007291000-memory.dmp
    Filesize

    4KB

  • memory/3448-164-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-165-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-163-0x00000000007E0000-0x00000000007E1000-memory.dmp
    Filesize

    4KB

  • memory/3448-167-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-188-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-169-0x00000000072B0000-0x00000000072B1000-memory.dmp
    Filesize

    4KB

  • memory/3448-170-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-171-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-189-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-173-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-174-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-175-0x00000000072D0000-0x00000000072D1000-memory.dmp
    Filesize

    4KB

  • memory/3448-176-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-166-0x00000000072A0000-0x00000000072A1000-memory.dmp
    Filesize

    4KB

  • memory/3448-177-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-179-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-180-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-181-0x00000000072F0000-0x00000000072F1000-memory.dmp
    Filesize

    4KB

  • memory/3448-182-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-183-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-184-0x0000000007300000-0x0000000007301000-memory.dmp
    Filesize

    4KB

  • memory/3448-185-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-148-0x00000000024D0000-0x00000000024E6000-memory.dmp
    Filesize

    88KB

  • memory/3448-161-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-154-0x0000000006E10000-0x000000000712A000-memory.dmp
    Filesize

    3.1MB

  • memory/3448-172-0x00000000072C0000-0x00000000072C1000-memory.dmp
    Filesize

    4KB

  • memory/3448-190-0x0000000007320000-0x0000000007321000-memory.dmp
    Filesize

    4KB

  • memory/3448-191-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-192-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-193-0x0000000007330000-0x0000000007331000-memory.dmp
    Filesize

    4KB

  • memory/3448-186-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-194-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-195-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-196-0x0000000007340000-0x0000000007341000-memory.dmp
    Filesize

    4KB

  • memory/3448-197-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-200-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-199-0x0000000007350000-0x0000000007351000-memory.dmp
    Filesize

    4KB

  • memory/3448-198-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-201-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-202-0x0000000007360000-0x0000000007361000-memory.dmp
    Filesize

    4KB

  • memory/3448-203-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-204-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-206-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-205-0x0000000007370000-0x0000000007371000-memory.dmp
    Filesize

    4KB

  • memory/3448-207-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-208-0x0000000007380000-0x0000000007381000-memory.dmp
    Filesize

    4KB

  • memory/3448-209-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-210-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-211-0x0000000007390000-0x0000000007391000-memory.dmp
    Filesize

    4KB

  • memory/3448-212-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-213-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-214-0x00000000073A0000-0x00000000073A1000-memory.dmp
    Filesize

    4KB

  • memory/3448-215-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-216-0x0000000007130000-0x0000000007270000-memory.dmp
    Filesize

    1.2MB

  • memory/3448-219-0x00000000024F0000-0x00000000024F1000-memory.dmp
    Filesize

    4KB

  • memory/3448-226-0x00000000007E0000-0x00000000007E1000-memory.dmp
    Filesize

    4KB

  • memory/3448-227-0x00000000024F0000-0x00000000024F1000-memory.dmp
    Filesize

    4KB

  • memory/4696-133-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB