Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24/02/2024, 08:11

General

  • Target

    a16042ae8cd95eb562ed7b79eed8fd41.exe

  • Size

    366KB

  • MD5

    a16042ae8cd95eb562ed7b79eed8fd41

  • SHA1

    4e936ee0b53b0685bd816cde7fc62e4d864167c8

  • SHA256

    d71b0c0492be6df24ffb7a6a822424e4e1965c5de4f3d7db4ea70e0f784fc7e5

  • SHA512

    2ae54aae21662b5973c6699e54b66bfbe08a453dfe3e5c6b85a0df1e433e60aac480807cbce5cd2f794bb2d48b67aa4cdbd2ffbff1050cfe5c5adae155889157

  • SSDEEP

    6144:VYBxCXOOThrBLhClZ/EL/lY9FlUAxHfzHCUs5ttqX/hYbxtt97JuvqraMjCr:VQxj4JLSEL/l6UAtiluWvMCWMWr

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a16042ae8cd95eb562ed7b79eed8fd41.exe
    "C:\Users\Admin\AppData\Local\Temp\a16042ae8cd95eb562ed7b79eed8fd41.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\ProgramData\pGl10601mPiIi10601\pGl10601mPiIi10601.exe
      "C:\ProgramData\pGl10601mPiIi10601\pGl10601mPiIi10601.exe" BOMBARDAMAXIMUM
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2864
    • C:\ProgramData\pGl10601mPiIi10601\pGl10601mPiIi10601.exe
      "C:\ProgramData\pGl10601mPiIi10601\pGl10601mPiIi10601.exe" "C:\Users\Admin\AppData\Local\Temp\a16042ae8cd95eb562ed7b79eed8fd41.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2936

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\pGl10601mPiIi10601\pGl10601mPiIi10601

          Filesize

          192B

          MD5

          314ef0c399957a9a42552c17f9ecbc23

          SHA1

          e204c801dc64d9caace70bedd2bf9e337390064c

          SHA256

          cc895bf1b646e54e85d090a2aa92cfa1c8fbb02bf5de4a956e4e66032e66bab9

          SHA512

          726e1f69345cefcb7f739b0429999d3c0ce3ff2007f43063136952ca41e67f608fc79818174d8f69b72b7342d65704e18c9384592ff9968a51afa93f59c7ab23

        • C:\ProgramData\pGl10601mPiIi10601\pGl10601mPiIi10601.exe

          Filesize

          263KB

          MD5

          059fe19fa56962615a2c87875b5df48d

          SHA1

          713f7a0d28eb749c14a04684ee7785d0aa281a4f

          SHA256

          e6b2d06aef055aafe04bb8bab2c15cd456f936e0886efc3acb2308bb3147c8c9

          SHA512

          c3be3e1da76c5b23bcfd269e1896ad2cad69004d0d46030ec9f80ca0d84a9d2659f412c9fc388c57837e928dae4846b3224403a81298eb1effb9e48f428faee6

        • C:\ProgramData\pGl10601mPiIi10601\pGl10601mPiIi10601.exe

          Filesize

          364KB

          MD5

          1e0a552c4b7bc28966cd3f00c871a146

          SHA1

          1a850e4064407496e6ccfebac64e2e85e9c2f6da

          SHA256

          3138c435f0fd2b4789eab26640f9cef9d80739635283a391af9819e4dfd7f959

          SHA512

          4ae00dd71525c97b0123947539447eac3bc4925b1ce903b3c25fe7d67a9675f71f8a45a0911771afacc3914a0bf96de2460a6dd41bc4a5bda30d301e64d57460

        • C:\ProgramData\pGl10601mPiIi10601\pGl10601mPiIi10601.exe

          Filesize

          199KB

          MD5

          ae515ee06a939c7b227c3e1bd42316c6

          SHA1

          2644973537f5ba66546bc4d44c95b665d8c0e0df

          SHA256

          32535f31a09a3faeefc23d1de3d4a376e2dc77d05dcc3aadc83512d0aac457eb

          SHA512

          9180507b8b088cb066a3a32169f141187e38262da1c6defed239d0760568aa25ccb155c7c4746f18890dcaf0e6897bdff09c12bb22dc8a708ed315f39a6ed008

        • C:\ProgramData\pGl10601mPiIi10601\pGl10601mPiIi10601.exe

          Filesize

          136KB

          MD5

          83f83ea4dce03405406e70eff5feb665

          SHA1

          6e7f9514d4a6d19272a6a24a607f9ec4276e1c8b

          SHA256

          ad080fd73f35b194e71c6b8d4bd432e098b091395fb4ab56733e6f8a68edc175

          SHA512

          11b07eafcf327469919ebda2bac21a630347044c3d9bb1811a00efc0951cfbc184e057dc5a0fa6f420009435ff252fe0f0008d01110aee0cc98cce6fd5d7cac9

        • \ProgramData\pGl10601mPiIi10601\pGl10601mPiIi10601.exe

          Filesize

          207KB

          MD5

          c2d5333a7a4a878fe66616f0d4fe5c09

          SHA1

          118f3d76c1c8ac8e2ba44c4a1efc3b0bc060fe12

          SHA256

          bac6d050f761c650f0f406afc2f9f2374335a69d8a5d192227301c6df0b85343

          SHA512

          bbdc511114cdbed08badbed98544427bc7835fe96bda140d66ceb991844679d6da92c585c9faaada2c562f9299a559dc79bbe11c6ffcbdbda3a9b0619aaaf127

        • \ProgramData\pGl10601mPiIi10601\pGl10601mPiIi10601.exe

          Filesize

          366KB

          MD5

          7c5433adf012f2be594676e0fabb12fd

          SHA1

          aa6d18a3c3e9b25e144498e82773512302af0dc9

          SHA256

          3d2b7443f7a753796af74bc098da8b450800f70077361197ef83bc4c9f1d070b

          SHA512

          3ce5ebb2d78d7e2d59073efa22491b1b062b0d457e36866ecd6b9042a874f3bdf5b759fbc486003fac40daa478cc6ff5bf2ff3ba0720f6485385f6b5a8068675

        • \ProgramData\pGl10601mPiIi10601\pGl10601mPiIi10601.exe

          Filesize

          102KB

          MD5

          f22d0f2f31404c53971019b539c30fa5

          SHA1

          b3b74f8e68d5fa17ae358d143aadc04a37eee175

          SHA256

          e0e57b6ecc2aa45a77bcc87162bb36592485073f771773e4e83ec7a030ef38c9

          SHA512

          d8ab7c47777eda4181f3b35fbca88094be87faf7be59e7bec4b2444a72cea7979f297d55263395a14ac9b4959aa51a3ced9c55ba25b1afbaa30a1afd53d85997

        • memory/1440-1-0x0000000000400000-0x00000000004CB000-memory.dmp

          Filesize

          812KB

        • memory/1440-29-0x0000000000400000-0x00000000004CB000-memory.dmp

          Filesize

          812KB

        • memory/1440-2-0x0000000000570000-0x0000000000670000-memory.dmp

          Filesize

          1024KB

        • memory/2864-20-0x00000000005A0000-0x00000000006A0000-memory.dmp

          Filesize

          1024KB

        • memory/2864-19-0x0000000000400000-0x00000000004CB000-memory.dmp

          Filesize

          812KB

        • memory/2864-27-0x0000000000400000-0x00000000004CB000-memory.dmp

          Filesize

          812KB

        • memory/2936-32-0x0000000000670000-0x0000000000770000-memory.dmp

          Filesize

          1024KB

        • memory/2936-39-0x0000000000400000-0x00000000004CB000-memory.dmp

          Filesize

          812KB

        • memory/2936-41-0x0000000000670000-0x0000000000770000-memory.dmp

          Filesize

          1024KB

        • memory/2936-49-0x0000000000400000-0x00000000004CB000-memory.dmp

          Filesize

          812KB