Analysis

  • max time kernel
    140s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    04/07/2024, 23:52

General

  • Target

    ImgBurn.exe

  • Size

    2.7MB

  • MD5

    9bb871708d51de6a6b72a47e569453fc

  • SHA1

    ae7e7e1616f83425da8ebe5e23140417c7047e2e

  • SHA256

    fa501963539ea9f70835d8d4f2004c8e0481127499e11c54959146746601b582

  • SHA512

    4f250b48ff21eb0ef53e35f763bf1eda9bb35e1319560252e0c574728285d5a92b42dbaf1b05c8ace57af0aa1f849a9516b537ef73e9d43fe2b95597ab9421b7

  • SSDEEP

    49152:pOn/RJc1sBKhC5cfSQNxA4P0vJ2m17LUFCiBWcwLGhrvoQ0rVTIQX5vzFt:pyYQQTdNxFoD1MFC6wL3Q0ZIQp

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ImgBurn.exe
    "C:\Users\Admin\AppData\Local\Temp\ImgBurn.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.imgburn.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2756
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2756 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2644

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    8cee0150114c8b6385b183c44672bdaf

    SHA1

    1ce9a635aabdaba19652791d1dfaa28b5546a3e4

    SHA256

    8de8388b2b8a525c4c5e254ab88c9ecabc4685c0e94df2d3ae42f2da7d44f6b9

    SHA512

    8c4c956b7d6459a9520afb870891296f42f26e05dadb0670d4fcaa0f3fabdf42024b3d930aded49f443ea4c4feefff902669ec5f3fa552260b4e3d89e054411f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    8fee08f7a95b51186fa18e3fe06a4805

    SHA1

    f81eea86489168527749443a956ffce1bfa9c9e6

    SHA256

    b8dcdfce7109046aa886924874bad135bb55660a7791019df377801df257d402

    SHA512

    1ed7f4e991bbb7a197ac837f2eff322fc1bc41f59aba47cd1fb6822707602cc6a3472c280bf00e9c7f416649f69ef16fc06ec398dc3764b41ed9fb7af91ccf92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    b72ab1b54735cdca21caa09ec1c1dda6

    SHA1

    d3bcd9888c50b995649427745d9f94e59735758c

    SHA256

    685b73d31bc4ce4da04f7748f8928d1c82793381f85117cc634a88bfe4378c99

    SHA512

    092c74b4d0abf0c617c3a36684c5e2bdc3ef88977cefc7a4e4a52f33564d43e8f541cf70580405be6aeb5544a0cdef31812fa1c220605e6ddc9fe79da32bc392

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    3a9b4c104492e02a3c10d5de8453f63a

    SHA1

    6319c8e1a5ddaf19470292890e3664ba325fb267

    SHA256

    99cf108dcfa6fa0dd2e0559ca13ff4166c82527a7eb01f09370a186fabd36801

    SHA512

    15221533d45004f20b7a6b6a98c991481292532d17115f1372443addd1e718ae9ca89a136f4780557f84c8e15573f38d66c71d52c0ce98c1055455cd93ee192d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    8d8c474807aff7501ccda4e0d23b1838

    SHA1

    2e20cf556f105b79e40d3806ec49fb22ecda08bb

    SHA256

    b680425b1da98ab7ac302be90dc340b475e89172931031e5b72e396f88de4448

    SHA512

    1c77eed0f820d8d5faf610c7e9761b88f2784b44fb0e2cbe74daadb154eba9922e7c320e973b254c4aa3713e10b647100b9fa6274f7c6de0d1a32a192a117656

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    164278ae3ff96519829f21100ad8fa9f

    SHA1

    760a31e00822c19f4f5f0f6f053eda2fc1bdc826

    SHA256

    df78cd1caa8e8a7d3eb6bc18a4e82888441bc4a6b2b3da293930837c6e1fe436

    SHA512

    8fd1e16561e5a2df6e4bb546732e9e5617616e5f4341058942135afeda499ab342be1f6c59baf714c78376974e79d309728d0e1c847f370ddc982f7d114d7613

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    93f33fa1109e0d975cd91058edb84a64

    SHA1

    226be9fca97e2dea97cee52626ba1d562f254865

    SHA256

    8626d01cc86081cbbd9768cf480d59e4f1e24506e2eb639bde53793ca54a0247

    SHA512

    e3026139cbfe90fb2d51ae6351bb04507a945355b296d71a546dae74c965f84ebb3c0ccd9187ee43c5a1c7b928d1c531136d35d1bd5a66bc64b7e93993130b5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    b70f35df3a2af0a8c009fb0adc9672f7

    SHA1

    b151586e8ac930258291d401981ce5628632cf11

    SHA256

    d1bfe1b70e7e21c111c234ee8f70cb83189ed3e89cab8bd9ca02ce805ff6ee49

    SHA512

    677d9dd77ad56c00b419e49887e10a229017f05c24c89b28cf54a3423ebc71e08293605a12af75867a6852a5b65c1747c812270dc22ea9502c71ae410d79b448

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    ace23c39c5f4db2b1ea88c74b05e32bb

    SHA1

    7da855a09dd0dcc8f93811440d71ac0de0710cb8

    SHA256

    4682178f04d1469ca8343eac09be1af2751938d40881fed3fa952c50f9c990e4

    SHA512

    8661688176e848941827f20286694511a36c3b6141c1e9992bfd260f87c4b2bb4ddeced781d7f12e33bbddf1199c32093e883edc462fabbac146fef593d48a16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    7bbc11932b8723ac28a1d52e1af66127

    SHA1

    9abcd61d1dc3dc7602841407aefc73013cf49b8f

    SHA256

    31057214554d1f60641bf496b78cf0af38f101ca87fed8d91f2cd1bf6d852606

    SHA512

    fd56dde91b2222e881d25d08ab6a78f815b0edc3dfdd7f03d2f38eb7d8265c8ad1b1f61b10c1305e56f36b93e03609fcf2f76bec4f6efdb17c095cdc69785120

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    75ab291e74dc3256d5cf40106ef88cbd

    SHA1

    62d685ea8537018f4e0fbb0b1fa87f99a4bcb8c8

    SHA256

    a5f76624b9186714cee8b5ca8b818638fadcaf625253c966237d70b404d0b7c8

    SHA512

    684c3895dd83738a32b4635a0548d07399c7e8dad0e6b181ffe1a0a4ebc5edb7c2deea7d3292ddb19624bc724f33b69341bca790b3b0d6186a860776f166e891

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    bce09debec9dad836762f65bd197bf59

    SHA1

    dd1cd5dcb4e666997a0dc85b6b583537459d4cbf

    SHA256

    055d1f06391354163808b4f21bf50266c8e1d6ed8f0452e7ffcaccfcb0ee8ae1

    SHA512

    a6bb29a896f26f6180f0907318650eed58c85c2f5a0c74a61c412f0678702e8ab58a4f9c721ceba620927420472ef0f9012830d2e18a136e438ec12ee8920792

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    e06549efaa81b3cc7f5acb4213ab12b3

    SHA1

    cf513f2c1a8f045741d954945b14c45a100c0b14

    SHA256

    fed78e82aa8d3209030ef61d5dae944d86b8297dfabcb330a4a677516607fe95

    SHA512

    509799d07988aa39ce835b3c2763899f5ce748b83bf6bd9f83b54f60175973a4e136e0441cca72d05bda871f46362e493509060da547ca344895ad0cb0820f46

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    62f98221a6f674ebdb433f011ac60764

    SHA1

    d965db69cc6e42658d2058aa618bfed3831a3730

    SHA256

    1015e575e90903cb0615f8167a59126dfbe9266fcba1a6a1c5d30de48e2be306

    SHA512

    cf524c59912f1650c485626a2e1a43bd9e3fcd2add869bb13119c9f3f6372e533a7e3655ca3f8e6ad93318661347e9233fac14b94dba4c4e55392b3f5625756e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    c13a22b0345dc66c7c342f95f533db37

    SHA1

    aec9ee247327d4f3573f41f8bad8e14375596e7f

    SHA256

    5cd35feba035b6fcc64270b445b90b5d2b5de71dd475408176f4906b29aa8d73

    SHA512

    9139ebf2878f02838177738b8237a62c6a3343b354a07cf5c90a0452ba44d70589b52641dde625e63ba77833bb98fa5c3d2a6623d496b715a93f43c4352d4bd9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    54dde504274f95bdc5be0c33ed530715

    SHA1

    a00812131242ae28bc098b3668f852d53fe32cfa

    SHA256

    85f65d731e97b2f8f1f0ec3189eb1e30417bfe184d06acc5f997104c0427c2ca

    SHA512

    dfe3c41691fed7d5b8bf58c382440a367a9532b881bc4aa891ce7352e2959e31fdc71e1bbfc070d2e159cd1632bf851c5f121882a0aa58a4e33a8067b938ecec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    e9454cc1b1d3d30864cd473b35fc3203

    SHA1

    e7971d063a352c3bb95cc5f12719b4f8615c3c78

    SHA256

    25fcd42f7e681c0826139c7b67ba0bda6204f6b87d7ac714b6f66e681216bb8b

    SHA512

    aee4e3ea041b76ec5b1258cfdf92c5b4aa59d1cb2571040be1b56d3a1c5759881c9a82b0a3eca20857d3182b92b7a5738a8f45693d0d69659bfb3a21eee19c12

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    7c09ba06934bb6fd819e40ceb7e4a80a

    SHA1

    5247fae00ae477c4261d96061eb87e0474952a64

    SHA256

    d586747ed1db304a52fa947db6fae873eed79c6c51dbdfe3356a7eebd5a0c86b

    SHA512

    9aabc942679e3ec0461e328fe02475a41a9bb1967c8b17e69bbdbc08bfd32dfac519bb8cd9b4489232595cdb48530f230c1cf5a84e6a1ca617185e15462162a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    f79c192030e6ef74ea8f5cfcf926d88c

    SHA1

    b42cbed4dd4ffb63444c274ad0127c9116e1db97

    SHA256

    eb2d56755298345b0bd051c8c03bb46955188ecb76796531004e0103836463b1

    SHA512

    9b3c082abf69b268d2d256f745d8d216568568e5716d0cf3b905bca57fc220c1f8110ca4d94b35b2e16aeb37bda1db96e7bd7771b3a9b71c9a85e3c1b0540728

  • C:\Users\Admin\AppData\Local\Temp\CabF99C.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarFA4C.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2692-7-0x0000000000400000-0x000000000109C000-memory.dmp

    Filesize

    12.6MB

  • memory/2692-8-0x0000000000400000-0x000000000109C000-memory.dmp

    Filesize

    12.6MB

  • memory/2692-446-0x0000000000400000-0x000000000109C000-memory.dmp

    Filesize

    12.6MB

  • memory/2692-0-0x0000000000400000-0x000000000109C000-memory.dmp

    Filesize

    12.6MB

  • memory/2692-9-0x0000000000400000-0x000000000109C000-memory.dmp

    Filesize

    12.6MB

  • memory/2692-1-0x0000000000A72000-0x0000000000A73000-memory.dmp

    Filesize

    4KB

  • memory/2692-3-0x0000000000400000-0x000000000109C000-memory.dmp

    Filesize

    12.6MB

  • memory/2692-16-0x0000000000400000-0x000000000109C000-memory.dmp

    Filesize

    12.6MB

  • memory/2692-4-0x0000000000400000-0x000000000109C000-memory.dmp

    Filesize

    12.6MB

  • memory/2692-5-0x0000000000400000-0x000000000109C000-memory.dmp

    Filesize

    12.6MB

  • memory/2692-6-0x0000000000400000-0x000000000109C000-memory.dmp

    Filesize

    12.6MB

  • memory/2692-2-0x0000000000400000-0x000000000109C000-memory.dmp

    Filesize

    12.6MB

  • memory/2692-10-0x0000000000400000-0x000000000109C000-memory.dmp

    Filesize

    12.6MB