Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    09/01/2024, 16:18

General

  • Target

    4ec667a1d6a962070df636a75905e677.exe

  • Size

    91KB

  • MD5

    4ec667a1d6a962070df636a75905e677

  • SHA1

    50bdcae3c5fdd60a437ea8779a227f53ea2be0f9

  • SHA256

    7def19525a3bf0067d6147b1bfd33b720bac523f0cd38c882a2d742ac36abd40

  • SHA512

    8f1197ed7d161aade177ad2929a44564d8cdf9dba99caac93b7e44c1b9f02a1b2a51eaead4f1d8796fcf95af02b56435165cd1311e2d0c4132c30f7baf2d41fa

  • SSDEEP

    768:XTToANTmNOdkk7taeICWzDpCMJrBDsX9MihU+jdVZWtdATTo1:XTToANqNOdRDWzdnsdhUsZWtWTTo1

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 45 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ec667a1d6a962070df636a75905e677.exe
    "C:\Users\Admin\AppData\Local\Temp\4ec667a1d6a962070df636a75905e677.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c regedit.exe /s C:\Windows\reg.reg
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1668
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe /s "C:\Windows\ljaxhslbggowhquftfuo\dllchfazlrgwt.dll"
      2⤵
      • Loads dropped DLL
      • Modifies registry class
      PID:2500
  • C:\Windows\SysWOW64\regedit.exe
    regedit.exe /s C:\Windows\reg.reg
    1⤵
    • Installs/modifies Browser Helper Object
    • Runs .reg file with regedit
    PID:2532

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\ljaxhslbggowhquftfuo\dllchfazlrgwt.dll

          Filesize

          151KB

          MD5

          8e5c56083139736433464dd03664550c

          SHA1

          80b060d51c9166aaa150466f2b9cc37e3a33b490

          SHA256

          4e3e990a315d8445e8e5d730d09653ed0bc995fdfd32b1014dcaada392ced36a

          SHA512

          d5f09c72a4fefa602ce7b906bcfbeff79ecd10477e7162d0a0cad87cae9cfc00df187d6268e1508b5eaf3ad6ff1c0a6a592e6a78f10cadb0f1b71cb8df3e49c0

        • C:\Windows\reg.reg

          Filesize

          185B

          MD5

          e7ec5d1748cbe59ab5ee02805c9530af

          SHA1

          cd5f89ea21cf72e5ce94d36aa00618bfd9c39a5c

          SHA256

          36845b1f85dbc963f36bded837503db0b551194d62fd00db431e1c1e4dd783c3

          SHA512

          f9af7930ec0021c72102eb4645dece32fb6bf0f7a054e2634ff26fa334ac79bf29ddcd69dbb5960897880da52693ce0fd9c69b4ccacdbb62dc9b5b91b6cdbe9c

        • \Windows\ljaxhslbggowhquftfuo\dllchfazlrgwt.dll

          Filesize

          27KB

          MD5

          4f3e28774c073428c459b0df42660e61

          SHA1

          105b69c014dd4b46eb29e81534d09e326e2a22de

          SHA256

          37660ea6dcec08c8ddf756aa97ae7c9db917004aa1c31506aa2531002515eba9

          SHA512

          94c79c39c048a8d07b2a29434efa061202a324ee38ea72140c1539a292ebdf0a3fb64ff9a61033afdcb7e41d2f8d7395e1fd582de001b90c15f232678a5b4f27

        • memory/2420-0-0x0000000000400000-0x0000000000418000-memory.dmp

          Filesize

          96KB

        • memory/2420-3-0x0000000000020000-0x0000000000038000-memory.dmp

          Filesize

          96KB

        • memory/2420-2-0x0000000000020000-0x0000000000038000-memory.dmp

          Filesize

          96KB

        • memory/2420-6-0x0000000000400000-0x0000000000418000-memory.dmp

          Filesize

          96KB

        • memory/2420-13-0x0000000000400000-0x0000000000418000-memory.dmp

          Filesize

          96KB