Analysis

  • max time kernel
    120s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    09-11-2024 07:15

General

  • Target

    596414123494d8373f5a26cf4d911750dee632ff0d9373fe92175fda191a3a0cN.exe

  • Size

    116KB

  • MD5

    78a2c00ce4d5fb7bfbc288cbfa7e0f70

  • SHA1

    52a5f898b51aaf605865651761c9b114f562ab13

  • SHA256

    596414123494d8373f5a26cf4d911750dee632ff0d9373fe92175fda191a3a0c

  • SHA512

    13cc6e9a4c2573ad52873628f0e77b058de0979c790809626f0a18fd208c99ec29e4311ff61b76eacc6e0e49791213907668b2fb6e93f1926e97ee7e4655edee

  • SSDEEP

    768:SKNsqwRwJuzpAJwctzIGV988SobokX/BuGXtQ:rPoMuduXVGTKB

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Modifies registry class 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\596414123494d8373f5a26cf4d911750dee632ff0d9373fe92175fda191a3a0cN.exe
    "C:\Users\Admin\AppData\Local\Temp\596414123494d8373f5a26cf4d911750dee632ff0d9373fe92175fda191a3a0cN.exe"
    1⤵
    • Adds policy Run key to start application
    • Loads dropped DLL
    • Installs/modifies Browser Helper Object
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2468
    • C:\Windows\SysWOW64\ctfmon.exe
      ctfmon.exe
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3064
    • C:\Users\Admin\AppData\Local\Temp\iebtmm.exe
      C:\Users\Admin\AppData\Local\Temp\iebtmm.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2064

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\iebtmm.exe

    Filesize

    5KB

    MD5

    290d607432e59edc0c41c4ea4f6a522d

    SHA1

    462c5ea60fe262798d854344ff8e8034c1585a8a

    SHA256

    817da28848c815a9a573b4216405ccd83dead9e3b9b9d7e00b489c9f58d05c5a

    SHA512

    af68500a90ade8880ebfb88f7dfd1bdf818fe697d8b7dbbd24ab5ecd714250c9533e77f59ee81cf80db2bfdb294f345a68f600ebb962c8f101af84e37bdba85f

  • \Users\Admin\AppData\Local\Temp\iebt.dll

    Filesize

    7KB

    MD5

    81280008268abe6d26217748960f7b73

    SHA1

    a9c4c5bd7716505ed00357d9ec6f99c9abaee772

    SHA256

    9c0b9cd8408bf933b35ca118f9d7407e8a177c929d5e883939cf67d2af27216b

    SHA512

    555b72dff3f1e6e398c2c4a88ac05b3f9d341543748ebbfa145602a63be0c3521c3fddcf6964c66c7567b0763390dea1feb8c03a2a9c1b9927c2247806cdccce

  • memory/2064-15-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/2064-19-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/2468-0-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2468-4-0x0000000010000000-0x0000000010009000-memory.dmp

    Filesize

    36KB

  • memory/2468-13-0x0000000000360000-0x0000000000367000-memory.dmp

    Filesize

    28KB

  • memory/2468-14-0x0000000000360000-0x0000000000367000-memory.dmp

    Filesize

    28KB

  • memory/2468-16-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2468-17-0x0000000010000000-0x0000000010009000-memory.dmp

    Filesize

    36KB

  • memory/2468-18-0x0000000000360000-0x0000000000367000-memory.dmp

    Filesize

    28KB