Analysis

  • max time kernel
    140s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-11-2023 17:41

General

  • Target

    680793bbc6a5a2be6c984e299f54eba826cb94875984030285d99380a1e370e2.exe

  • Size

    991KB

  • MD5

    3d922b11a6a1fd43e17bb0e911dc8fc8

  • SHA1

    0c5ceb8030d5c6f9ae5dc1785e82d7cc0958d5be

  • SHA256

    680793bbc6a5a2be6c984e299f54eba826cb94875984030285d99380a1e370e2

  • SHA512

    faa933868ae2e83c72b8d0e1c1b5d5671bf8ee0379e29edef60d8db611eceef9db30a6e85e29448dedbe63f53d5182ef65993cecadb3a7528c672c6183e4be84

  • SSDEEP

    24576:zYCFCdoKbl2cVdrAXIwK3+jbTNkdBAnlXG6+Z1mbXi:hsbl2cVdrKIX+jFkUlXF+Z1IS

Score
9/10

Malware Config

Signatures

  • Nirsoft 3 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\680793bbc6a5a2be6c984e299f54eba826cb94875984030285d99380a1e370e2.exe
    "C:\Users\Admin\AppData\Local\Temp\680793bbc6a5a2be6c984e299f54eba826cb94875984030285d99380a1e370e2.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3840
    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
      2⤵
      • Executes dropped EXE
      PID:1608
    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:4592

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt

    Filesize

    1KB

    MD5

    8c032dae8c28a2980fe23715be839723

    SHA1

    82e867a9d24186d81e1235832e4696e4b0ddc596

    SHA256

    4a48162e5df3419d656813da1424f0c8d2a44ee05cc4303911909d87ad14503e

    SHA512

    c2fa91084c2408049521539d7998da8742880bb68292bfc46b92f8cc98395c7a18c6e377a16a76b1b823c773a8d20fbd9b493a6a0307c3cd1a49b755ba4f51a0

  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt

    Filesize

    1KB

    MD5

    8c032dae8c28a2980fe23715be839723

    SHA1

    82e867a9d24186d81e1235832e4696e4b0ddc596

    SHA256

    4a48162e5df3419d656813da1424f0c8d2a44ee05cc4303911909d87ad14503e

    SHA512

    c2fa91084c2408049521539d7998da8742880bb68292bfc46b92f8cc98395c7a18c6e377a16a76b1b823c773a8d20fbd9b493a6a0307c3cd1a49b755ba4f51a0

  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe

    Filesize

    61KB

    MD5

    a6279ec92ff948760ce53bba817d6a77

    SHA1

    5345505e12f9e4c6d569a226d50e71b5a572dce2

    SHA256

    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

    SHA512

    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe

    Filesize

    61KB

    MD5

    a6279ec92ff948760ce53bba817d6a77

    SHA1

    5345505e12f9e4c6d569a226d50e71b5a572dce2

    SHA256

    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

    SHA512

    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe

    Filesize

    184KB

    MD5

    7fee8223d6e4f82d6cd115a28f0b6d58

    SHA1

    1b89c25f25253df23426bd9ff6c9208f1202f58b

    SHA256

    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

    SHA512

    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe

    Filesize

    184KB

    MD5

    7fee8223d6e4f82d6cd115a28f0b6d58

    SHA1

    1b89c25f25253df23426bd9ff6c9208f1202f58b

    SHA256

    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

    SHA512

    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

  • memory/1608-4-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1608-6-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1608-9-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/4592-13-0x0000000000400000-0x0000000000422000-memory.dmp

    Filesize

    136KB

  • memory/4592-20-0x0000000000400000-0x0000000000422000-memory.dmp

    Filesize

    136KB