Analysis

  • max time kernel
    117s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 23:37

General

  • Target

    7f62c95b7e15becf30f12cc01b8c655022c5436e48cb82577f72c2ee63d89ac8.exe

  • Size

    141KB

  • MD5

    6e2d1100e740fd3d289c68b3dc6a5380

  • SHA1

    5fefc37b4c836343af260f932fc489186cf48abd

  • SHA256

    7f62c95b7e15becf30f12cc01b8c655022c5436e48cb82577f72c2ee63d89ac8

  • SHA512

    733b8ffd2fc3e86a8c1310e06e95fbebe28073f9ca126c0b4a36100c1b928f43d6e0b97b3f270b159308d9a0f2c1476cfaae1f53366237f54a4f67fbdccee7fa

  • SSDEEP

    3072:KR2xn3k0CdM1vabyzJYWqH/6Xas1Fe0mY82Q:KR2J0LS6Vf6X91FgY+

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f62c95b7e15becf30f12cc01b8c655022c5436e48cb82577f72c2ee63d89ac8.exe
    "C:\Users\Admin\AppData\Local\Temp\7f62c95b7e15becf30f12cc01b8c655022c5436e48cb82577f72c2ee63d89ac8.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Program Files (x86)\Microsoft\WaterMark.exe
      "C:\Program Files (x86)\Microsoft\WaterMark.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1132
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2132
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 208
          4⤵
          • Program crash
          PID:3208
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 208
          4⤵
          • Program crash
          PID:3044
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3404
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3404 CREDAT:17410 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2184
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:696
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:696 CREDAT:17410 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:4496
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2132 -ip 2132
    1⤵
      PID:4908

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft\WaterMark.exe

      Filesize

      141KB

      MD5

      6e2d1100e740fd3d289c68b3dc6a5380

      SHA1

      5fefc37b4c836343af260f932fc489186cf48abd

      SHA256

      7f62c95b7e15becf30f12cc01b8c655022c5436e48cb82577f72c2ee63d89ac8

      SHA512

      733b8ffd2fc3e86a8c1310e06e95fbebe28073f9ca126c0b4a36100c1b928f43d6e0b97b3f270b159308d9a0f2c1476cfaae1f53366237f54a4f67fbdccee7fa

    • C:\Program Files (x86)\Microsoft\WaterMark.exe

      Filesize

      141KB

      MD5

      6e2d1100e740fd3d289c68b3dc6a5380

      SHA1

      5fefc37b4c836343af260f932fc489186cf48abd

      SHA256

      7f62c95b7e15becf30f12cc01b8c655022c5436e48cb82577f72c2ee63d89ac8

      SHA512

      733b8ffd2fc3e86a8c1310e06e95fbebe28073f9ca126c0b4a36100c1b928f43d6e0b97b3f270b159308d9a0f2c1476cfaae1f53366237f54a4f67fbdccee7fa

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{DF85CEC2-42E1-11ED-B696-72E5C3FA065D}.dat

      Filesize

      3KB

      MD5

      be86d3c87f83f5473c85b3122c28f2d8

      SHA1

      5a2b9ae5e90627e61db1524aaa2fa3872d006a56

      SHA256

      899a04013dbed1da1f765c1a2538c2281fb565cdd9aed737a99757466ea22108

      SHA512

      4babc8ac5d013fa5c8c4db6b933837a91f69b2891cf578ca3d91feada3aeaf033d70961ea2adda2f978014d8686a36ced663c41e92da8bc052cc5da266621b62

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{DF882C49-42E1-11ED-B696-72E5C3FA065D}.dat

      Filesize

      3KB

      MD5

      eeee8c7916060edc067ae2e1196e7589

      SHA1

      b454b80504d1de6b7d37b3ecdecad57989bc8e33

      SHA256

      42f5205dd738faf35ef370313ee44d0b3f9130d3160713b7e098c05fc58c59a9

      SHA512

      08fc0d9e96c0843cc9d6ea3ade0c1f2353f730da393536001e7b54faede1f8b1db99a8f0bfe70d1562c8edeba7e3a6c1ff6fd8948ebe8a2daf011d110b95400b

    • memory/1132-147-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/1132-153-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/1132-136-0x0000000000000000-mapping.dmp

    • memory/1132-146-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/1132-155-0x0000000000400000-0x0000000000421000-memory.dmp

      Filesize

      132KB

    • memory/1132-148-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/1132-149-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/1132-150-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/1132-151-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/1132-152-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/2132-145-0x0000000000000000-mapping.dmp

    • memory/2200-138-0x0000000000400000-0x0000000000421000-memory.dmp

      Filesize

      132KB

    • memory/2200-134-0x0000000000400000-0x0000000000421000-memory.dmp

      Filesize

      132KB

    • memory/2200-135-0x0000000000400000-0x0000000000421000-memory.dmp

      Filesize

      132KB

    • memory/3208-154-0x0000000000000000-mapping.dmp