Analysis

  • max time kernel
    118s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    11/01/2024, 17:08

General

  • Target

    54194865ace6b32dab8b4d3fe5ce93af.exe

  • Size

    103KB

  • MD5

    54194865ace6b32dab8b4d3fe5ce93af

  • SHA1

    6828dc5ba15e0420a9cdb790375734d540cd1ab1

  • SHA256

    de27b6995c9e75e1b28001d190ef14d01db8048cb5a45d307e36ed9e380135b1

  • SHA512

    fb09e405fb55cca55b99d4d9e68211f3d9403ab8c966c4d172ffa80113f92df770ce9c7fe2ea5d3e619a6406c71a14bdf0e7bb2a9bdad0fe75f6039d9d531145

  • SSDEEP

    1536:00kNcWY31aRhvT5JaRSv7WanirRtOKz7fHwrjVUV0aTT7WzAt6FzW6:Dk2WvhvT2sDE17fHwVeTWzAtT6

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Modifies registry class 60 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\54194865ace6b32dab8b4d3fe5ce93af.exe
    "C:\Users\Admin\AppData\Local\Temp\54194865ace6b32dab8b4d3fe5ce93af.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s C:\Windows\system32\jumast.dll
      2⤵
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:2088
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://configupdatestart.com/bind2.php?id=dress
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2872
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2872 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2748

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          af8fb249abc254fba2e95320035d6ddc

          SHA1

          2a4fdb89c2a119f2b54acff9fb4040df2fa1c50e

          SHA256

          3373869efa18154b83ad7b3df5a0339df89e54550307ee4d38aef83f4a61aa34

          SHA512

          e1eb63695f42c92c19423ddd6bdde29dccf8bae5b3787eb23be89427ad70da83084da1aef5bfad1d26b7c2e0b885e1e876bfbafdc81aeddb3a9436c3d18a3f65

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          3e5c345f36f90348de0fcfe43d806db6

          SHA1

          59f267ca4428ae4f6ff98fbde5c41e5cdb2df1d5

          SHA256

          b65d74845c03b55ec9f4ef88f6a22a6c8919ba011fc3f67f95827613b9205288

          SHA512

          a2658d28b58d15f92430ece2a46cf5f7595243b1acb74d121be2823849f9ad191645c76d60f78d757d54ac9873af5e60c8f8f71d65cfd8385777ffedf7c260a2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          8af5a4e94464e304c08b356cd4a8fefb

          SHA1

          10b9b712bc6f108acb60682c15eac2345dff8ed8

          SHA256

          494b8ec3daa942bfdd3b7762b66f113beffbf4089c48a808833455b58dd01388

          SHA512

          db0f42e157e41d64675f63708d486b75827669b0bab232991c14c6bdd817e5514fbb2597ce60d0ecc1804e7adfad9632419c032aca2edb58d98edfcf2f657717

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          945f72f9a05e02dd182c817f5a0cba35

          SHA1

          2ff944d306b81707e0f74c6daf7760f7dd0ad82f

          SHA256

          6b6654aa865ae150dfb5ac2674437a7fb27b59920dd956b018b4a78f9ca251d4

          SHA512

          202c2a7585bcb4b32f2105158434164665f1002a08d4c377c9ccaee867c3b85fa8387f9eae977d1054bda98c7df51229dd517d7b07cd311515ca17881e60468d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          d908caa73269acbb1d53b3b394b0dadc

          SHA1

          3047134ae9cbabcd0b9fe06bb17e792ab68427ea

          SHA256

          e63cda93ddd56795414f23107112da3089f31a9da9bb8bbbde3850d6415d324e

          SHA512

          e9e0d04a7e033da2adc4f9844bbcb95467facf8ef8184c9cbc1a6aaeceaa15eb3bb410fbfea7e248c2fdd3e2159270fd4ec897efd27aa1a7bafdca7c1b677f64

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          8e3c9b5620bbdaa4baee7ad860e60502

          SHA1

          d42f371bc3618c79f575289969466265e4dcaeb9

          SHA256

          e737b6bf96a34067636480db6ad4b95c786c1c2c1ad5c10e358f31c304d0df6f

          SHA512

          57a96aae2817a6f7d725c4c32988bec2217c320a814a3f5b9f7d39f5bd4daca32b65d711ec2d8c2d1b97ca15f8defa5e2bc769833a78c585aaa9c6d190bbf9b4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          2e3c723b8483171d44164d63f40d89ed

          SHA1

          851c168f7bc25ee29c330a8acf294a36418c943a

          SHA256

          a297fb47449bc5e25574a3c1b2b65f0646322b419cd1156c10d2b435d7778627

          SHA512

          6e5cd8844f389b8241ff18134778877a0e08f58bfbbcd798bf31156512a51adab6c9b76aeb43e328bc10ba8c7125c944183c5695b10788fa90306d2591bf1af0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          7ba84ed9e67c8224b09750ac714f8fc3

          SHA1

          8430e9871741c267d186031add8bcd3d31eea3e4

          SHA256

          3b9714e483cae68bc29d73f3f86d3103cf83107d5752aef6ca2329c35d59757e

          SHA512

          42ff8c472f1f77f0134515400d36d02d5213a3db64534a2f1ccb321eee86c86e67ba2165fbb36a00718aeff7159a8188f0e4d0557ec0955a00e6d4cdbfe16920

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          a2ce790d02e92171b1544f95eced9058

          SHA1

          8c55ec18d9c8de140a18dac686aac67e8e6bb1ce

          SHA256

          80ad02ba1a9f8f9403a65f467f1a97bcb968261ba3153f17dcee0facdc15a700

          SHA512

          19d93a6ab3f47b7450b8751ee730ece225f9f68b6d2bfce528b1057643e2f8a1847718fe0dcac695d9afd73fde1b2ed799154212c8cab7320642932b3dcb4fbb

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          1b817cfe099d6602d60464a91d2e7096

          SHA1

          8f497652fe72fc666fcd390ade3d40d5aea85f95

          SHA256

          f20ccfd7060102d6e3a0a8eac75f522116bc174853db5d439d7f1abc5057394f

          SHA512

          10c815498ac0e90989de2535901ebea625c369378cbd7131909f32bcef2a6d68289470e6fbb1ed91a581e9fe75fdbc56e69c110aa03c8d17d44683b2872dab1b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          01ce9127005a5de1ca704557f7399f36

          SHA1

          c4ad6f102027920d80a0329f410f86930fb3465e

          SHA256

          a62e82e0813e85d88eb7e59d6d5e629989d984e036a52325e14be738963ddcb8

          SHA512

          e7102d38e1b7e48f28c38ef8235d47aca9a1bd96ac168910a6fb26b5ab2eebdb0ab9999b827842d610f290d3e78e4b7738cb36614646af5b9ceb3f926c5f8166

        • C:\Users\Admin\AppData\Local\Temp\Cab30F2.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar4189.tmp

          Filesize

          40KB

          MD5

          e455a01876d1fed861237bb18c77c45f

          SHA1

          dbc0f4290332d5c6aef49787e9743882889062fb

          SHA256

          978d4847cf1e08d55f4037ceb200691342b74e500e9ce314cf47a6c477061380

          SHA512

          ca37155242ce597d46b5f416d895e66530404cce59007fef8bd0307fba4a57d21ee01c43c8effef582dedba5f9f5cccd81b3203c8ffde3f874b932465699a8e6

        • C:\Windows\SysWOW64\jumast.dll

          Filesize

          106KB

          MD5

          6d42aa568207eb238e59ccf795a4ec78

          SHA1

          e29f725a38e2af4c1b31e9780a9dd20d68e92579

          SHA256

          3fc0b32ddb308bb24b4af0824db7fc24b9cc98c46b4dfc330dc4cc0c5fdff2aa

          SHA512

          ef74a9519d869f7f813206bb7f2954b0210982701c8f8d478f5cbe413ce85cdb5c145f7e893768cc78c5aaecf7cce33788f2a41a57621ac3ae5a218b4cd2e584

        • \Windows\SysWOW64\jumast.dll

          Filesize

          144KB

          MD5

          d9b31a8af146b7b4b83f2fc70fd29368

          SHA1

          a60bb959885812c7515ba16e97ff5d0d87b2a5f1

          SHA256

          c7fee3b286ec939b1a132a7c2815b84546116f7ce6f1c729ae29c33429f111c0

          SHA512

          9f3af1f39b3f1a090749b2207fc2a07bead18a66f99f3eb2f190479e986ff260e4ef309b942938b71771e268ba58773a8894c3fe139528686c2e0e940853c9c9

        • memory/1244-28-0x0000000000400000-0x000000000044E000-memory.dmp

          Filesize

          312KB

        • memory/1244-0-0x0000000000400000-0x000000000044E000-memory.dmp

          Filesize

          312KB