Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2023 19:16

General

  • Target

    373983f3c1da9ffacc6d711e3ce2088f.exe

  • Size

    92KB

  • MD5

    373983f3c1da9ffacc6d711e3ce2088f

  • SHA1

    043a3a380afc8eacc646da8ab2cda62c2a23fb22

  • SHA256

    7bf27bef3260c2b7779c3c80fa5bdfe07406806c8e63f15d347843e3e136f17c

  • SHA512

    d0ec5d98397d5aebe8848495e62cb54a43f0f7486110659e5b018de4ec8f6f41134e04287cde48696cee6064c700e6c07d44aefce8b382af9bb2f264e19ca2cb

  • SSDEEP

    1536:4TTo31t4oQE1iWzzmMdpYHbqtNv+TTo1:4TTo30oQgmM7Y7kv+TTo1

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 45 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\373983f3c1da9ffacc6d711e3ce2088f.exe
    "C:\Users\Admin\AppData\Local\Temp\373983f3c1da9ffacc6d711e3ce2088f.exe"
    1⤵
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe /s "C:\Program Files\eq\dllxyqce.dll"
      2⤵
      • Loads dropped DLL
      • Modifies registry class
      PID:2844
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c regedit.exe /s C:\Windows\reg.reg
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2228
      • C:\Windows\SysWOW64\regedit.exe
        regedit.exe /s C:\Windows\reg.reg
        3⤵
        • Installs/modifies Browser Helper Object
        • Runs .reg file with regedit
        PID:2528

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\eq\dllxyqce.dll

    Filesize

    32KB

    MD5

    eabcd1bf2d72b013314631a0e1c2a7c7

    SHA1

    31e9331be3c3ce87c074105d2e42799249ae682c

    SHA256

    09ce19d7f96a2f243b0c9ab0b9570d797520fe1e991b57d5ebda8f1a824abf6b

    SHA512

    fe2b2dbcff00771bdb0812a8d8fc910f9d6513e817ff7a372444d98f0308ecf7f7e93b4ab7b55eaacbdc1a521c53f9cfa64be114c68bba4020ec13627b7fc164

  • C:\Windows\reg.reg

    Filesize

    185B

    MD5

    f9847989c134991c2ebcd94f013a88c5

    SHA1

    d165f05e4cedcd5d77ffa0f65ff03ae49349be3f

    SHA256

    f3b0677dcdc2057fd545552380a3927e4785070641e2eda4e5879287cf694552

    SHA512

    880a7c53cee4eabd9d5df443c25c96961fb769bef84e2f274f093963f476825feb85d7526ba07fc4a1d3227f81ed12468e0b515e59d1b57a4fd00e45e01223d1

  • memory/3048-0-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/3048-2-0x0000000000020000-0x0000000000038000-memory.dmp

    Filesize

    96KB

  • memory/3048-1-0x0000000000020000-0x0000000000038000-memory.dmp

    Filesize

    96KB

  • memory/3048-6-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/3048-13-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB