Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05/03/2024, 16:50

General

  • Target

    b52e74ca48c5dbb15ebf25aac105df78.exe

  • Size

    499KB

  • MD5

    b52e74ca48c5dbb15ebf25aac105df78

  • SHA1

    ed0ae2ab4b361bbbd2590980c5217cc0071faa09

  • SHA256

    83decab6036e5fcbbf51b0f916d7579c39d41e46c5de5a0caaa7a426edd406a6

  • SHA512

    e25bf999464e8d8d9fb8c8c8d76b5bb94dfc93d248fb7dc7b9bb0dd1d7e668c4eaca319e155c78fbd90b1e94bb1180c3d068231177b9d2c73168f3da545c6200

  • SSDEEP

    12288:inr7h990geYudDLMzNvNrKlnnFILzBxwNOoS:irjeYuFcNl4nFCs

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b52e74ca48c5dbb15ebf25aac105df78.exe
    "C:\Users\Admin\AppData\Local\Temp\b52e74ca48c5dbb15ebf25aac105df78.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2808
    • C:\ProgramData\hD06509CnJkA06509\hD06509CnJkA06509.exe
      "C:\ProgramData\hD06509CnJkA06509\hD06509CnJkA06509.exe" "C:\Users\Admin\AppData\Local\Temp\b52e74ca48c5dbb15ebf25aac105df78.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2624

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\hD06509CnJkA06509\hD06509CnJkA06509

    Filesize

    192B

    MD5

    53e0a9d0f3875ae99b0a7b00c1f8f6b4

    SHA1

    a657cb13c7a904a13bbb00c10a5ae28f0a91499d

    SHA256

    e94934e17cb213c7de29eef86caf77a95086ec14cda1d278cb54f40879272799

    SHA512

    ca1775d66fdecf5a0d37a19614193639d3f995df66be7a72c4f996503aaf0916f553a602796440c700937147174b8c0a0048768c67f9780bf5827ae817920c9f

  • C:\ProgramData\hD06509CnJkA06509\hD06509CnJkA06509.exe

    Filesize

    499KB

    MD5

    cf2fe6633d309f59ee4d325cc96ebb92

    SHA1

    864aa246b3f6f45743de33bd3fabe0baf504ee82

    SHA256

    a9f3983fd100a5d041dc27ec82ed83245c1427906aa0b55ff9dfb4951828ce2a

    SHA512

    8d2a368ee2c1fb2d72b7d188dc0f7a0aecfcd7317a185a507fce5fee4cd4ef943cfe091e645dd54eb199400d21046924bf30cdb4edeb0105a2ccd7064bb9333b

  • memory/2624-16-0x0000000000400000-0x00000000004C8000-memory.dmp

    Filesize

    800KB

  • memory/2624-17-0x0000000000400000-0x00000000004C8000-memory.dmp

    Filesize

    800KB

  • memory/2624-27-0x0000000000400000-0x00000000004C8000-memory.dmp

    Filesize

    800KB

  • memory/2624-36-0x0000000000400000-0x00000000004C8000-memory.dmp

    Filesize

    800KB

  • memory/2808-0-0x0000000000400000-0x00000000004C8000-memory.dmp

    Filesize

    800KB

  • memory/2808-1-0x00000000004D0000-0x0000000000575000-memory.dmp

    Filesize

    660KB

  • memory/2808-2-0x0000000000240000-0x0000000000293000-memory.dmp

    Filesize

    332KB

  • memory/2808-3-0x0000000000400000-0x00000000004C8000-memory.dmp

    Filesize

    800KB

  • memory/2808-18-0x0000000000400000-0x00000000004C8000-memory.dmp

    Filesize

    800KB