Analysis

  • max time kernel
    1800s
  • max time network
    1800s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 13:44

General

  • Target

    87cee50a81408e14f015d7507a87950e678742ba78015fd65d24f9934d22c9c7.exe

  • Size

    155KB

  • MD5

    cc3031638f4aef9c8d4062bb3103140b

  • SHA1

    2f4628c65da5ad001953468c294550b32cca9124

  • SHA256

    87cee50a81408e14f015d7507a87950e678742ba78015fd65d24f9934d22c9c7

  • SHA512

    939c12b95db960d6c03a879a4ead4e19adcc82c3410d711ed6f955e812eddd86046e3760334843fbc3a22b850dca7878dcbfa6a7e3aa19c9958d5870d13af0cf

  • SSDEEP

    3072:SqhFvhfBQBlLY6hiYbeRMj9JVHThG0HWZlOOPIdLEvJxBroBXPVNPHUWt7outd:SqhFHAYwiYbuu93HThvulZPgLAxB0BXL

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\87cee50a81408e14f015d7507a87950e678742ba78015fd65d24f9934d22c9c7.exe
    "C:\Users\Admin\AppData\Local\Temp\87cee50a81408e14f015d7507a87950e678742ba78015fd65d24f9934d22c9c7.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Windows\explоrer.exe
      "C:\Windows\explоrer.exe" C:\Users\Admin\AppData\Local\Temp\87cee50a81408e14f015d7507a87950e678742ba78015fd65d24f9934d22c9c7.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2476
        • C:\Windows\SysWOW64\ctfmon.exe
          ctfmon.exe
          4⤵
          • Suspicious use of FindShellTrayWindow
          PID:1276
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1540

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9ZQLLOZN\ib2[1].htm
    Filesize

    162B

    MD5

    4f8e702cc244ec5d4de32740c0ecbd97

    SHA1

    3adb1f02d5b6054de0046e367c1d687b6cdf7aff

    SHA256

    9e17cb15dd75bbbd5dbb984eda674863c3b10ab72613cf8a39a00c3e11a8492a

    SHA512

    21047fea5269fee75a2a187aa09316519e35068cb2f2f76cfaf371e5224445e9d5c98497bd76fb9608d2b73e9dac1a3f5bfadfdc4623c479d53ecf93d81d3c9f

  • C:\Windows\explоrer.exe
    Filesize

    155KB

    MD5

    cc3031638f4aef9c8d4062bb3103140b

    SHA1

    2f4628c65da5ad001953468c294550b32cca9124

    SHA256

    87cee50a81408e14f015d7507a87950e678742ba78015fd65d24f9934d22c9c7

    SHA512

    939c12b95db960d6c03a879a4ead4e19adcc82c3410d711ed6f955e812eddd86046e3760334843fbc3a22b850dca7878dcbfa6a7e3aa19c9958d5870d13af0cf

  • memory/756-0-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/756-1-0x00000000002C0000-0x00000000002D5000-memory.dmp
    Filesize

    84KB

  • memory/756-2-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/756-3-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2648-19-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB