Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 13:06

General

  • Target

    196f5d9f10dad00192205787aa815c37.exe

  • Size

    17KB

  • MD5

    196f5d9f10dad00192205787aa815c37

  • SHA1

    fc691a7c33aa1a5188db3aa1eeeb7484a2ca67a6

  • SHA256

    a3bbf1f3de84eb1a76ea97169372fecda6c25354aba4ab7bc78bd7fee318475f

  • SHA512

    b796024e1821ad98ce26342f724f87a621b4c1440a8936aeeb12a5ce0fa6019457b9258e40177844e8aa5465c8c9915a1ac7f9d3cf038f4b228d1b7edc4a16c6

  • SSDEEP

    384:eX9tY6/1a08Bhx3jz/UvAzIti3pFQB7a:etGe1HI3jzsIzI83v0

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Modifies registry class 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\196f5d9f10dad00192205787aa815c37.exe
    "C:\Users\Admin\AppData\Local\Temp\196f5d9f10dad00192205787aa815c37.exe"
    1⤵
    • Adds policy Run key to start application
    • Loads dropped DLL
    • Installs/modifies Browser Helper Object
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Windows\SysWOW64\ctfmon.exe
      ctfmon.exe
      2⤵
        PID:1964
      • C:\Users\Admin\AppData\Local\Temp\iebtmm.exe
        C:\Users\Admin\AppData\Local\Temp\iebtmm.exe
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:2200

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\iebt.dll

      Filesize

      7KB

      MD5

      ead26975a00c823529ab3b491bfe39e2

      SHA1

      a5700c574880941dfa98977786d2b5612f70d7ff

      SHA256

      cd478ba42d3a01771c2db4a31bbf3e0ba2ea568da99061eb7c6c306cd1ce87bb

      SHA512

      097cde84f6c7012f062c6d5e7e34370657ea14538bb69ea62e4f6ef5369bf1a40d1a00214f59f1d9a8cf6cedceca6ac838725d3b0aa072b5f2b2f4bd3cdddeea

    • \Users\Admin\AppData\Local\Temp\iebtmm.exe

      Filesize

      5KB

      MD5

      c37988178faca33a5b6d6880b0773d79

      SHA1

      5ba4682c918397cdcf49a2c916cfd1be5f3ee05c

      SHA256

      9f1f8feefec57204e63acbfd71d34b2a521836dd5ccb2ca0c40dbdc2d7459f09

      SHA512

      8616912a01970bf61b813430711a9e37245c08996c70556d65051c2bd447977102c1d5001775441777e55c598009ddf665cf49b606a4a4b9ca55baf4c54b8697

    • memory/1716-0-0x0000000000400000-0x000000000040C000-memory.dmp

      Filesize

      48KB

    • memory/1716-13-0x0000000000240000-0x0000000000247000-memory.dmp

      Filesize

      28KB

    • memory/1716-14-0x0000000000240000-0x0000000000247000-memory.dmp

      Filesize

      28KB

    • memory/1716-7-0x0000000010000000-0x0000000010009000-memory.dmp

      Filesize

      36KB

    • memory/1716-16-0x0000000000400000-0x000000000040C000-memory.dmp

      Filesize

      48KB

    • memory/1716-18-0x0000000010000000-0x0000000010009000-memory.dmp

      Filesize

      36KB

    • memory/1716-19-0x0000000000240000-0x0000000000247000-memory.dmp

      Filesize

      28KB

    • memory/1716-22-0x0000000000240000-0x0000000000247000-memory.dmp

      Filesize

      28KB

    • memory/2200-15-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/2200-17-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB