Analysis

  • max time kernel
    141s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:20

General

  • Target

    b9f44438aff9aedda565c9071a92d257f05d04cf40a46f5e36fddcae1ce12373.exe

  • Size

    3.2MB

  • MD5

    912345790f5862e9ae40246286364642

  • SHA1

    655faf230d84822b940b3d9bc7f12be64fe7ca0d

  • SHA256

    b9f44438aff9aedda565c9071a92d257f05d04cf40a46f5e36fddcae1ce12373

  • SHA512

    8d17cc65af375b165492898d17472b204c6cd6ab60a4e966dcb3f9237563157d1e4b150273643a1df15c16ce7a4f7ceca9270cb0df2751b2a704790c74004680

  • SSDEEP

    49152:bm7wIIjaSOV+THnJY4fsC1EBG0fRGtxbZdxajwbrS79F5/wcr6QqbD5Ib:S8IsaSOolY4fsCmbIBSw09D/KTBI

Score
9/10
upx

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 5 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9f44438aff9aedda565c9071a92d257f05d04cf40a46f5e36fddcae1ce12373.exe
    "C:\Users\Admin\AppData\Local\Temp\b9f44438aff9aedda565c9071a92d257f05d04cf40a46f5e36fddcae1ce12373.exe"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2892

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\{182F35AC-2D31-4056-90D3-3149A71CC376}\CCDInstaller.js
    Filesize

    1.3MB

    MD5

    4b02242ed1b6281db19b4f60c127cc5d

    SHA1

    69ea4924a273dbb03f31d3c7d6d2cfd2270cad1c

    SHA256

    9fbf9ff720e09c16da2066b8bab9879a4c83682f687ebe806c5ea78e1eb9467b

    SHA512

    dd44025147f63e307636424d80405f14a02ad2cc4ad4f80878537b21df7981f546115348711fff6e13483fe6fb04684c079309af28c8ebf43ef83ffe9b49fc1f

  • C:\Users\Admin\AppData\Local\Temp\{182F35AC-2D31-4056-90D3-3149A71CC376}\index.html
    Filesize

    426B

    MD5

    a28ab17b18ff254173dfeef03245efd0

    SHA1

    c6ce20924565644601d4e0dd0fba9dde8dea5c77

    SHA256

    886c0ab69e6e9d9d5b5909451640ea587accfcdf11b8369cad8542d1626ac375

    SHA512

    9371a699921b028bd93c35f9f2896d9997b906c8aba90dd4279abba0ae1909a8808a43bf829584e552ccfe534b2c991a5a7e3e3de7618343f50b1c47cff269d6

  • memory/2892-0-0x0000000000AA0000-0x00000000014BF000-memory.dmp
    Filesize

    10.1MB

  • memory/2892-14-0x00000000008F0000-0x00000000008F1000-memory.dmp
    Filesize

    4KB

  • memory/2892-31-0x0000000006940000-0x0000000006960000-memory.dmp
    Filesize

    128KB

  • memory/2892-59-0x0000000000AA0000-0x00000000014BF000-memory.dmp
    Filesize

    10.1MB

  • memory/2892-61-0x00000000008F0000-0x00000000008F1000-memory.dmp
    Filesize

    4KB

  • memory/2892-62-0x0000000006940000-0x0000000006960000-memory.dmp
    Filesize

    128KB

  • memory/2892-64-0x0000000000AA0000-0x00000000014BF000-memory.dmp
    Filesize

    10.1MB

  • memory/2892-67-0x0000000000AA0000-0x00000000014BF000-memory.dmp
    Filesize

    10.1MB

  • memory/2892-73-0x0000000000AA0000-0x00000000014BF000-memory.dmp
    Filesize

    10.1MB