Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2024 06:56

General

  • Target

    7f2ee37e234b72267de44cb7f95b1c15.exe

  • Size

    328KB

  • MD5

    7f2ee37e234b72267de44cb7f95b1c15

  • SHA1

    f3533d190397aebb968ca4ee94ec19d069c56b86

  • SHA256

    d55ef0e0279ff0010b7e1abf5be4b5c6a14cb012c51b21ff0e15a9cf711b86a9

  • SHA512

    00e0de7bbfda0181ce0e5a4937b25120cf9d80621c2152d656c5535d0683cc307c2dfd5f4fad6419e753adf66c63f63c4f6295c12ebc432e95f36264c914e333

  • SSDEEP

    6144:AwpCX7AcqU3QABZiLLriVp3zLI+svyzcqODzkyUr4IxR4SBDoSEV:3C81pA8WVxzLDuyzfKm4IboSEV

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f2ee37e234b72267de44cb7f95b1c15.exe
    "C:\Users\Admin\AppData\Local\Temp\7f2ee37e234b72267de44cb7f95b1c15.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2940

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\InetAccelerator\InetAccelerator.exe
    Filesize

    328KB

    MD5

    7f2ee37e234b72267de44cb7f95b1c15

    SHA1

    f3533d190397aebb968ca4ee94ec19d069c56b86

    SHA256

    d55ef0e0279ff0010b7e1abf5be4b5c6a14cb012c51b21ff0e15a9cf711b86a9

    SHA512

    00e0de7bbfda0181ce0e5a4937b25120cf9d80621c2152d656c5535d0683cc307c2dfd5f4fad6419e753adf66c63f63c4f6295c12ebc432e95f36264c914e333

  • memory/2940-0-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2940-1-0x0000000000220000-0x0000000000234000-memory.dmp
    Filesize

    80KB

  • memory/2940-2-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2940-4-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2940-5-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2940-85-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2940-128-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB