Analysis

  • max time kernel
    253s
  • max time network
    281s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2023 10:00

General

  • Target

    15b57d61e137e96d70cce644541adb9d.exe

  • Size

    317KB

  • MD5

    15b57d61e137e96d70cce644541adb9d

  • SHA1

    943909ba5496f7a8b3faffca9d3ed061cec7311b

  • SHA256

    7e99ebd5da7523d1d5a2511870560220cdc280acaab8a1e2c0f62344a86ab684

  • SHA512

    96c2b492a25780007845fd6663b130aec270f4bda34ce3fb2cf7aa231712d1ff47e4e207ffc2cd627c4d41dab07ffe09e4954cc1d6a61b72ee2bf98ad5f9031d

  • SSDEEP

    6144:WEFp3eC/4nXA13lwjbjHMGcnr6hDLCF1bzzFD5BrOSMInBOwUsD1N:WE4nX5Hrlcnr6hDLstzzYSMaBOwUsRN

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15b57d61e137e96d70cce644541adb9d.exe
    "C:\Users\Admin\AppData\Local\Temp\15b57d61e137e96d70cce644541adb9d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\ProgramData\lFjFmLj01803\lFjFmLj01803.exe
      "C:\ProgramData\lFjFmLj01803\lFjFmLj01803.exe" "C:\Users\Admin\AppData\Local\Temp\15b57d61e137e96d70cce644541adb9d.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Modifies Internet Explorer settings
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2376

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\lFjFmLj01803\lFjFmLj01803.exe

    Filesize

    317KB

    MD5

    1fc19f266a8956b2cf3837705f3b231e

    SHA1

    73d47557cba7a9db7af1419d06de048da2babdb0

    SHA256

    62aa5a50c2dd38c291afc37985dc12cea77e5d097516e126ec0ef2b346c920e4

    SHA512

    5297278b207b06d3b27cb75efacffa0b36267f38d3cfb5f241c3d5728f405519fdf06f1628f590f9d4b2d33aa5bc748ca69c76cfa8a3d2c55cd94b26dd8bc036

  • memory/2376-25-0x0000000000400000-0x00000000004B4000-memory.dmp

    Filesize

    720KB

  • memory/2376-42-0x0000000000400000-0x00000000004B4000-memory.dmp

    Filesize

    720KB

  • memory/2648-0-0x0000000000400000-0x00000000004B4000-memory.dmp

    Filesize

    720KB

  • memory/2648-1-0x00000000001B0000-0x00000000001B1000-memory.dmp

    Filesize

    4KB

  • memory/2648-2-0x0000000000400000-0x00000000004B4000-memory.dmp

    Filesize

    720KB

  • memory/2648-4-0x0000000000400000-0x00000000004B4000-memory.dmp

    Filesize

    720KB

  • memory/2648-5-0x0000000000400000-0x00000000004B4000-memory.dmp

    Filesize

    720KB

  • memory/2648-22-0x0000000000400000-0x00000000004B4000-memory.dmp

    Filesize

    720KB