Analysis

  • max time kernel
    112s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230621-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-06-2023 05:41

General

  • Target

    tmp.exe

  • Size

    375KB

  • MD5

    04b346cab54c682b9091b173b1dfbd38

  • SHA1

    3fcc2279403de376d554f691090c1670c6ce6087

  • SHA256

    a3ec4bd1ce1bfe598872aac1c8a4a8db281003f4ac99e43e20d19ce49fd7ca69

  • SHA512

    f09e75514f1a4fa52d433b091510c68a7ecb4a1f976874ca07b0a7d239984dd4a604d928d5fc62c08b8cce3404bc4b615de8bc61c13675e32946ac8425d8881f

  • SSDEEP

    6144:xaxd9NJrrnTlSq5HdBu/FHhU+Cg9ddMU9ld/zzwoh/rRo4ycXbONDe/X65:sxBJnTlSq5Hn80qDdM2TXJruHki1e/X

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Loads dropped DLL
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Program Files\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4776
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4776 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3908

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\XW4YEBB9\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Windows\SysWOW64\CBRun.bpl
    Filesize

    7.2MB

    MD5

    45682678083ba2f948dd6517e1b5323b

    SHA1

    990c6cd98510d1d73d61bc652d2900894da0a319

    SHA256

    4a0d3d5680985b883446801a6e4b71d20abc643a5b8272a214defbf18843066c

    SHA512

    a81fb6ba09c0bec253d1c5580a27c188962293ef64a56f8ed08c7c1cf53da4579725b63266555768cc2a112688c0c46672dab33550675f9d9e9b7db7a357a92f

  • C:\Windows\SysWOW64\CBRun.bpl
    Filesize

    7.2MB

    MD5

    45682678083ba2f948dd6517e1b5323b

    SHA1

    990c6cd98510d1d73d61bc652d2900894da0a319

    SHA256

    4a0d3d5680985b883446801a6e4b71d20abc643a5b8272a214defbf18843066c

    SHA512

    a81fb6ba09c0bec253d1c5580a27c188962293ef64a56f8ed08c7c1cf53da4579725b63266555768cc2a112688c0c46672dab33550675f9d9e9b7db7a357a92f

  • memory/1884-157-0x00000000027A0000-0x00000000027B0000-memory.dmp
    Filesize

    64KB

  • memory/1884-143-0x0000000000400000-0x00000000004E6000-memory.dmp
    Filesize

    920KB

  • memory/1884-142-0x0000000000400000-0x00000000004E6000-memory.dmp
    Filesize

    920KB

  • memory/1884-140-0x0000000000400000-0x00000000004E6000-memory.dmp
    Filesize

    920KB

  • memory/1884-153-0x0000000005700000-0x0000000005E45000-memory.dmp
    Filesize

    7.3MB

  • memory/1884-134-0x0000000002400000-0x0000000002448000-memory.dmp
    Filesize

    288KB

  • memory/1884-159-0x0000000002780000-0x0000000002781000-memory.dmp
    Filesize

    4KB

  • memory/1884-165-0x0000000002D80000-0x0000000002E3A000-memory.dmp
    Filesize

    744KB

  • memory/1884-171-0x0000000002E40000-0x0000000002E61000-memory.dmp
    Filesize

    132KB

  • memory/1884-180-0x0000000006420000-0x00000000064DA000-memory.dmp
    Filesize

    744KB

  • memory/1884-186-0x0000000000400000-0x00000000004E6000-memory.dmp
    Filesize

    920KB

  • memory/1884-187-0x0000000005700000-0x0000000005E45000-memory.dmp
    Filesize

    7.3MB

  • memory/1884-138-0x00000000007C0000-0x00000000007C1000-memory.dmp
    Filesize

    4KB