Analysis

  • max time kernel
    136s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2022 16:41

General

  • Target

    8a571eacabb176621ed91318ea554edda8e405cd8f2ce1833d43850f032e627a.exe

  • Size

    123KB

  • MD5

    1b15ba50025490779f2eacdef86c42e3

  • SHA1

    29cb3899bc2d6bd8ecce5c7a4e9d20c2ce87ee75

  • SHA256

    8a571eacabb176621ed91318ea554edda8e405cd8f2ce1833d43850f032e627a

  • SHA512

    c415cc3f28b1e81f761ece4013f10dee430f894c2079dc2aa3649d82c6662844feef6de0c05610695525fd512c5a3c205c17758655219f1687cdd8454b94d36f

  • SSDEEP

    1536:gR0vxn3Pc0LCH9MtbvabUDzJYWu3BzTjTTTTTTTTAX6ySeyUbSMA:gR2xn3k0CdM1vabyzJYWqaXDSz

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a571eacabb176621ed91318ea554edda8e405cd8f2ce1833d43850f032e627a.exe
    "C:\Users\Admin\AppData\Local\Temp\8a571eacabb176621ed91318ea554edda8e405cd8f2ce1833d43850f032e627a.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3484
    • C:\Program Files (x86)\Microsoft\WaterMark.exe
      "C:\Program Files (x86)\Microsoft\WaterMark.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:4924
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4864
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 208
            4⤵
            • Program crash
            PID:1244
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1852
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1852 CREDAT:17410 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1536
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies Internet Explorer settings
          PID:3620
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 4864 -ip 4864
      1⤵
        PID:1444

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft\WaterMark.exe

        Filesize

        123KB

        MD5

        1b15ba50025490779f2eacdef86c42e3

        SHA1

        29cb3899bc2d6bd8ecce5c7a4e9d20c2ce87ee75

        SHA256

        8a571eacabb176621ed91318ea554edda8e405cd8f2ce1833d43850f032e627a

        SHA512

        c415cc3f28b1e81f761ece4013f10dee430f894c2079dc2aa3649d82c6662844feef6de0c05610695525fd512c5a3c205c17758655219f1687cdd8454b94d36f

      • C:\Program Files (x86)\Microsoft\WaterMark.exe

        Filesize

        123KB

        MD5

        1b15ba50025490779f2eacdef86c42e3

        SHA1

        29cb3899bc2d6bd8ecce5c7a4e9d20c2ce87ee75

        SHA256

        8a571eacabb176621ed91318ea554edda8e405cd8f2ce1833d43850f032e627a

        SHA512

        c415cc3f28b1e81f761ece4013f10dee430f894c2079dc2aa3649d82c6662844feef6de0c05610695525fd512c5a3c205c17758655219f1687cdd8454b94d36f

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        471B

        MD5

        520071a63bb5e2038486cd0ce14055b1

        SHA1

        752cfb61bbe3ae1e2c2609c53aeee510661a59ed

        SHA256

        f8a989e9cf1fe0f0000c795537122a3c727e3b570b66582bfb62d9bbae4b20f8

        SHA512

        6f0131c9e0943c6a13d52a7525e1c592c95db868bf2dd21a8a37254150a239748985cc31518d0c4844bebfc5613feee6857b5debfbbbd6ed4539cd5e494ebbb2

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        efb03f8cfbe326b7dd998972ea37d2cc

        SHA1

        89ed2f3dd95d53b116a6db1335ee82ba8b3f348e

        SHA256

        3f519cc40bb18ff0b73fdbf1ba5c50f2a32ef680c3deea87d170e830ff0aed2c

        SHA512

        3e10f1a86035bdee2926bc13dca8209daf71e94d89d233d81df2bbc20d44b83082953ae6803f36787b20d1dbdc0cdf13727152ef857f9291000c663f59ff923f

      • memory/3484-149-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3484-139-0x0000000000400000-0x000000000042B000-memory.dmp

        Filesize

        172KB

      • memory/3484-140-0x0000000000400000-0x000000000042B000-memory.dmp

        Filesize

        172KB

      • memory/3484-138-0x0000000000400000-0x000000000042B000-memory.dmp

        Filesize

        172KB

      • memory/3484-135-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3484-132-0x0000000000400000-0x000000000042B000-memory.dmp

        Filesize

        172KB

      • memory/3484-136-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4924-152-0x0000000000400000-0x000000000042B000-memory.dmp

        Filesize

        172KB

      • memory/4924-151-0x0000000000400000-0x000000000042B000-memory.dmp

        Filesize

        172KB

      • memory/4924-153-0x0000000000400000-0x000000000042B000-memory.dmp

        Filesize

        172KB

      • memory/4924-154-0x0000000000400000-0x000000000042B000-memory.dmp

        Filesize

        172KB

      • memory/4924-155-0x0000000000400000-0x000000000042B000-memory.dmp

        Filesize

        172KB

      • memory/4924-156-0x0000000000400000-0x000000000042B000-memory.dmp

        Filesize

        172KB

      • memory/4924-157-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4924-150-0x0000000000400000-0x000000000042B000-memory.dmp

        Filesize

        172KB