Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2023 12:38

General

  • Target

    6f19f06c789b7c1961a424c93273b367.exe

  • Size

    10KB

  • MD5

    6f19f06c789b7c1961a424c93273b367

  • SHA1

    26cdc0939d0058431c73744821b2ae4ad68eed06

  • SHA256

    8ea63aecdf1b3d3592e971c2eb7c8822a4fa41146641a379933610e4188f3e8f

  • SHA512

    5bfcd1425ea0b0a46b61402a2825455b928519051ca75cbbe381d6323e722849b7b5337fc3ae80485e797fd5409dcde047566a365d1f8aaafe667c2071d0ee2b

  • SSDEEP

    192:/T99ScqRRxcLd433lbIW5W69EstdwH8ZfuSVnEjv:/TBuqO33lMHE9VnEjv

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f19f06c789b7c1961a424c93273b367.exe
    "C:\Users\Admin\AppData\Local\Temp\6f19f06c789b7c1961a424c93273b367.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:804
    • C:\Program Files\Internet Explorer\IEXPLORE.exe
      "C:\Program Files\Internet Explorer\IEXPLORE.exe" http://dl.kanlink.cn:1287/CPAdown/Loader_jieku_977.html
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5940
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5940 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:960
    • C:\Program Files\Internet Explorer\IEXPLORE.exe
      "C:\Program Files\Internet Explorer\IEXPLORE.exe" http://dl.kanlink.cn:1287/CPAdown/haozip_tiny.200629.html
      2⤵
      • Modifies Internet Explorer settings
      PID:5872
    • C:\Program Files\Internet Explorer\IEXPLORE.exe
      "C:\Program Files\Internet Explorer\IEXPLORE.exe" http://dl.kanlink.cn:1287/CPAdown/vplay.html
      2⤵
      • Modifies Internet Explorer settings
      PID:2452

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verD36D.tmp

    Filesize

    15KB

    MD5

    1a545d0052b581fbb2ab4c52133846bc

    SHA1

    62f3266a9b9925cd6d98658b92adec673cbe3dd3

    SHA256

    557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

    SHA512

    bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

  • memory/804-0-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/804-8-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB