Analysis

  • max time kernel
    151s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    26/12/2023, 04:36

General

  • Target

    54a6711461481ae95a67b9964c147ec0.exe

  • Size

    396KB

  • MD5

    54a6711461481ae95a67b9964c147ec0

  • SHA1

    808a834290d91a84f4d37bbafaa2c9b2f753e791

  • SHA256

    e2fdbc52d24ffa12a73a7eab826b2fd0320beb61a296f226c334e4191703dc5b

  • SHA512

    e04b4be7971cce64217af8d042e5202d0a161e568d84918948d1e816ffc15c78f115ebdd1bcd2d76559d1877e2f17d75eb9fcb3d5d7a8c3e5863df54d2de581d

  • SSDEEP

    6144:rwXZAb8omi0/G4EfWOYNxRrTbL0mwBmIpFQLrgo2P7jXtAfpJQwuMK21JttVtAHa:rwpAb8oj0POYhwRBXyX2zjXaDHfv1dl

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\54a6711461481ae95a67b9964c147ec0.exe
    "C:\Users\Admin\AppData\Local\Temp\54a6711461481ae95a67b9964c147ec0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\ProgramData\pFjBgNm16636\pFjBgNm16636.exe
      "C:\ProgramData\pFjBgNm16636\pFjBgNm16636.exe" "C:\Users\Admin\AppData\Local\Temp\54a6711461481ae95a67b9964c147ec0.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2664

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\pFjBgNm16636\pFjBgNm16636.exe

          Filesize

          347KB

          MD5

          3c7aab77a39a8575532973413f1f00e4

          SHA1

          d1a0616e6ef5a94d86bb24e774d74c570a01cf64

          SHA256

          2f20c87e8f395a83e05a0c6bf30f729445309e618ac9ee99f958e8012ba27205

          SHA512

          549648ed8204a45b04d91cae6b9ccca9572fba969a32bb5377d982c2f83b23d3845a0eddb0b9e3987e89943dec94d53ecd8621a1b4e194473722b501d88e853d

        • \ProgramData\pFjBgNm16636\pFjBgNm16636.exe

          Filesize

          396KB

          MD5

          f4a956216c046cd24926d93b69f88aac

          SHA1

          ff08f0e24d8bf8204456eacefda1d52457566fb7

          SHA256

          953a1038329b947b95c719d7223e24e771ca83b661e5bc05d44690584ca392f8

          SHA512

          b61619c7a81f747230e6de80d20be9b907f419ba908d114d42f2d87a49ae8279513ddcf495369c8568249a9b40b4373037c9bdd324eb2c3e171346e268872da6

        • memory/2032-1-0x0000000000400000-0x00000000004B6000-memory.dmp

          Filesize

          728KB

        • memory/2032-2-0x0000000000570000-0x0000000000670000-memory.dmp

          Filesize

          1024KB

        • memory/2032-21-0x0000000000400000-0x00000000004B6000-memory.dmp

          Filesize

          728KB

        • memory/2032-24-0x0000000000570000-0x0000000000670000-memory.dmp

          Filesize

          1024KB

        • memory/2032-55-0x0000000000400000-0x00000000004B6000-memory.dmp

          Filesize

          728KB

        • memory/2664-17-0x00000000005A0000-0x00000000006A0000-memory.dmp

          Filesize

          1024KB

        • memory/2664-16-0x0000000000400000-0x00000000004B6000-memory.dmp

          Filesize

          728KB

        • memory/2664-22-0x0000000000400000-0x00000000004B6000-memory.dmp

          Filesize

          728KB

        • memory/2664-26-0x00000000005A0000-0x00000000006A0000-memory.dmp

          Filesize

          1024KB

        • memory/2664-35-0x0000000000400000-0x00000000004B6000-memory.dmp

          Filesize

          728KB