Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 02:26

General

  • Target

    95fef0c257d1c33e4921d1ed272b6027.exe

  • Size

    31KB

  • MD5

    95fef0c257d1c33e4921d1ed272b6027

  • SHA1

    23903d45e95dc0869a92bfc7637b40411e57e037

  • SHA256

    7fc4182ebf0b609a4a3ddecb7c53f9ffda1dad9c6fbe8a404ac1919c711449c8

  • SHA512

    d2d57745359016c1004dfc55d4898aa97803efb790cd0717797524f622e5125ace3cee558e929e506388be8e40941e7b0411828943c6ac976a25324926d60fce

  • SSDEEP

    768:vUCCHQwCFF4AEAe6tgyzs/vZVry4E7PLDdjnHnbcuyD7U:vUCCHQv7zYusnZV3QLprnouy8

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Modifies registry class 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\95fef0c257d1c33e4921d1ed272b6027.exe
    "C:\Users\Admin\AppData\Local\Temp\95fef0c257d1c33e4921d1ed272b6027.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Program Files (x86)\NetProject\sbmntr.exe
      "C:\Program Files (x86)\NetProject\sbmntr.exe"
      2⤵
      • Adds policy Run key to start application
      • Executes dropped EXE
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Program Files (x86)\NetProject\sbsm.exe
        "C:\Program Files (x86)\NetProject\sbsm.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:2576

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\NetProject\sbmntr.exe

    Filesize

    19KB

    MD5

    3e3ef49c846543a4b284d54bbe1dc70e

    SHA1

    f1830871007ce7e6739d2d2a812a90f282a897a2

    SHA256

    10e1da579988d54dbdc353254ca0bb39f6ec6017fa8fb3f72e784fcf16f40feb

    SHA512

    a2fc16a39621ea29e0b11d8ae55c952fb411ffc0ef8dbaa72202fcea1e855499d3f7f1b81417e36911b651fe10067086a28287fe4b94015830470b9ba1b44259

  • \Program Files (x86)\NetProject\sbmdl.dll

    Filesize

    10KB

    MD5

    8ac5c4e5765360e409f6e7d60ee3d86f

    SHA1

    027f9513ae003dc842533586a85947b7ce229247

    SHA256

    feff23f82b0556b145acdd5ea3f4da2582abf6567f0d0ad54eb15bdfd15a9cf9

    SHA512

    1cead8a5d55e6e88ff7676f3495688f59cb2991c562282f8a8d4bd7739e6d445d97b38cdb115b0e551e52f75aeeb224758a69d5439e97a179610402f411f611d

  • \Program Files (x86)\NetProject\sbsm.exe

    Filesize

    5KB

    MD5

    c28d57d1894f3b2efccee5b55689ced5

    SHA1

    4f3884dfa98121d1da4f3748084fd4437d1fae55

    SHA256

    4c8207d5af11ea61a5bad1f8743a399596fb8768b73b8acd1bca65d310cf65a8

    SHA512

    21049018685511e8942ffc3c7538f5987bba0b5cf5e22769e057379553526e8aedebf987c6e2775a7ef5a6ca2460c02b16fe0155ab3efbea2d9cf73767accc2f

  • memory/1664-13-0x0000000000400000-0x000000000040D000-memory.dmp

    Filesize

    52KB

  • memory/1664-18-0x0000000010000000-0x000000001000B000-memory.dmp

    Filesize

    44KB

  • memory/1664-26-0x0000000000400000-0x000000000040D000-memory.dmp

    Filesize

    52KB

  • memory/2352-0-0x0000000000400000-0x0000000000411000-memory.dmp

    Filesize

    68KB

  • memory/2352-9-0x0000000000280000-0x000000000028D000-memory.dmp

    Filesize

    52KB

  • memory/2352-11-0x0000000000280000-0x000000000028D000-memory.dmp

    Filesize

    52KB

  • memory/2352-12-0x0000000000400000-0x0000000000411000-memory.dmp

    Filesize

    68KB