Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 15:29

General

  • Target

    935b96e440d09b97aa56911a89819776d808dc7228a4b4884e5e3890d04c355e.exe

  • Size

    9.5MB

  • MD5

    210c45579d733b180a5db0237a800ae2

  • SHA1

    7d6b40efbefc66fac828db1c268d01760f387fac

  • SHA256

    935b96e440d09b97aa56911a89819776d808dc7228a4b4884e5e3890d04c355e

  • SHA512

    eca415ced3d40141a7debabbc4fd581f87f334bbb38ed11fd2ce3e97119bc7bc36863dda69c91bfa4a2c9cfbd16af0887d90c3619ec3d4570ae8301ad33e9768

  • SSDEEP

    196608:2bCLAxe5wV0dNnKCjU+Pto5TaJQKXbKnPSkq/cXyGredCc7jZYv+F:2bCn1NXA+PyTs1Xbp/cCGrsVvZYvC

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 12 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\935b96e440d09b97aa56911a89819776d808dc7228a4b4884e5e3890d04c355e.exe
    "C:\Users\Admin\AppData\Local\Temp\935b96e440d09b97aa56911a89819776d808dc7228a4b4884e5e3890d04c355e.exe"
    1⤵
    • Loads dropped DLL
    • Modifies Internet Explorer settings
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:2172

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OV51DDG5\swfobject[1].js
    Filesize

    10KB

    MD5

    a910142c9f760d39f329a10af78c4baa

    SHA1

    1c246cc73e3fdde6ac82d58962c26f846cacb98f

    SHA256

    f484dbb1622c648eff246c31590dc8b8002a3ea0234790695812fd82cb05a8d3

    SHA512

    28661af75c7f90d71d0221a010b98af9447098f8a925589e394f868985f8af0f148766340cebc0b794fb61e6ddb91dd06eacffcc792e92477687b7b520198067

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PH7CXNA3\gather[1].js
    Filesize

    4KB

    MD5

    b5cb62e17888f42bc04aa21382ef7712

    SHA1

    2d9f071211dc56fa7ecfd1f885e6417c8532a492

    SHA256

    2c624feb626b46d0946882468aa81a4dc16b1c507ad14e043c76a44e32bf16fe

    SHA512

    2e94c02f53d108cb74783a9d297168d41e23d85940b454f0030a860ade53b7ed8055bc5e057515ae48e4b8b8efe99b0a16183f7c968ac9078ee3e08542841574

  • \Users\Admin\AppData\Local\Temp\E2EECore.2.7.2.dll
    Filesize

    8.4MB

    MD5

    8b6c94bbdbfb213e94a5dcb4fac28ce3

    SHA1

    b56102ca4f03556f387f8b30e2b404efabe0cb65

    SHA256

    982a177924762f270b36fe34c7d6847392b48ae53151dc2011078dceef487a53

    SHA512

    9d6d63b5d8cf7a978d7e91126d7a343c2f7acd00022da9d692f63e50835fdd84a59a93328564f10622f2b1f6adfd7febdd98b8ddb294d0754ed45cc9c165d25a

  • memory/2172-44-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2172-4-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2172-12-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/2172-53-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2172-34-0x0000000001760000-0x0000000001761000-memory.dmp
    Filesize

    4KB

  • memory/2172-32-0x0000000001760000-0x0000000001761000-memory.dmp
    Filesize

    4KB

  • memory/2172-30-0x0000000001760000-0x0000000001761000-memory.dmp
    Filesize

    4KB

  • memory/2172-29-0x0000000001750000-0x0000000001751000-memory.dmp
    Filesize

    4KB

  • memory/2172-27-0x0000000001750000-0x0000000001751000-memory.dmp
    Filesize

    4KB

  • memory/2172-24-0x0000000001740000-0x0000000001741000-memory.dmp
    Filesize

    4KB

  • memory/2172-22-0x0000000001740000-0x0000000001741000-memory.dmp
    Filesize

    4KB

  • memory/2172-19-0x0000000001730000-0x0000000001731000-memory.dmp
    Filesize

    4KB

  • memory/2172-17-0x0000000001730000-0x0000000001731000-memory.dmp
    Filesize

    4KB

  • memory/2172-38-0x000000000078C000-0x0000000000DA9000-memory.dmp
    Filesize

    6.1MB

  • memory/2172-35-0x0000000000400000-0x0000000001724000-memory.dmp
    Filesize

    19.1MB

  • memory/2172-43-0x0000000000400000-0x0000000001724000-memory.dmp
    Filesize

    19.1MB

  • memory/2172-7-0x00000000003D0000-0x00000000003D1000-memory.dmp
    Filesize

    4KB

  • memory/2172-69-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2172-47-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2172-46-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2172-0-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2172-55-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2172-14-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/2172-9-0x00000000003D0000-0x00000000003D1000-memory.dmp
    Filesize

    4KB

  • memory/2172-48-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2172-67-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2172-65-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2172-63-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2172-61-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2172-59-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2172-97-0x0000000000400000-0x0000000001724000-memory.dmp
    Filesize

    19.1MB

  • memory/2172-90-0x0000000000400000-0x0000000001724000-memory.dmp
    Filesize

    19.1MB

  • memory/2172-51-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2172-98-0x0000000000400000-0x0000000001724000-memory.dmp
    Filesize

    19.1MB

  • memory/2172-49-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2172-99-0x0000000000400000-0x0000000001724000-memory.dmp
    Filesize

    19.1MB

  • memory/2172-100-0x0000000000400000-0x0000000001724000-memory.dmp
    Filesize

    19.1MB

  • memory/2172-101-0x0000000000400000-0x0000000001724000-memory.dmp
    Filesize

    19.1MB

  • memory/2172-102-0x0000000000400000-0x0000000001724000-memory.dmp
    Filesize

    19.1MB

  • memory/2172-103-0x0000000000400000-0x0000000001724000-memory.dmp
    Filesize

    19.1MB

  • memory/2172-5-0x00000000003D0000-0x00000000003D1000-memory.dmp
    Filesize

    4KB

  • memory/2172-155-0x0000000000400000-0x0000000001724000-memory.dmp
    Filesize

    19.1MB

  • memory/2172-156-0x0000000000400000-0x0000000001724000-memory.dmp
    Filesize

    19.1MB

  • memory/2172-57-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2172-2-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB