Analysis

  • max time kernel
    149s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02/10/2022, 12:47

General

  • Target

    9888e9ce86d23665d8e1f2421cf73942a6bcf50543ff63f56f9e9d10e3dca7de.exe

  • Size

    289KB

  • MD5

    64554900daa056ded227f2fe78295f00

  • SHA1

    4fe77c9f71f0ee89ad755c8ad3a3babdeccc5ba6

  • SHA256

    9888e9ce86d23665d8e1f2421cf73942a6bcf50543ff63f56f9e9d10e3dca7de

  • SHA512

    86547716772805055322bd4064c11cded3424d5090477a71faec977bbe0fbf974cde8c4aa9eb31ba9dd2b1d6c181130e74fb8fec49a589bad3056f2ac17af9b5

  • SSDEEP

    3072:zicL0cRBsQB80PFvWOgoHi2PxayGYF/LwrZCuhw4oSkrY:GcLjsQf5goCCSVRwfvrY

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 5 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9888e9ce86d23665d8e1f2421cf73942a6bcf50543ff63f56f9e9d10e3dca7de.exe
    "C:\Users\Admin\AppData\Local\Temp\9888e9ce86d23665d8e1f2421cf73942a6bcf50543ff63f56f9e9d10e3dca7de.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1052
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://xytets.com:2345/t.asp?os=home
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1752 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1168
    • C:\temp\CP.exe
      C:\temp\CP.exe C:\Temp\vsliebyrok.exe ups_run
      2⤵
      • Executes dropped EXE
      PID:1388
      • C:\Temp\vsliebyrok.exe
        C:\Temp\vsliebyrok.exe ups_run
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:544
        • C:\temp\CP.exe
          C:\temp\CP.exe C:\windows\system32\ipconfig.exe /release
          4⤵
          • Executes dropped EXE
          PID:328
          • C:\windows\system32\ipconfig.exe
            C:\windows\system32\ipconfig.exe /release
            5⤵
            • Gathers network information
            PID:1756
    • C:\temp\CP.exe
      C:\temp\CP.exe C:\Temp\i_vsliebyrok.exe ups_ins
      2⤵
      • Executes dropped EXE
      PID:1000
      • C:\Temp\i_vsliebyrok.exe
        C:\Temp\i_vsliebyrok.exe ups_ins
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2024

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Temp\CP.exe

    Filesize

    4KB

    MD5

    0da87487a46ac0b219dfc10ebb7dbc09

    SHA1

    a58ed225df243160327f19f2d03ccb60693c562b

    SHA256

    88d1f04b969503b4d87d7c986ed8f2f830a9f85073fbea644e380692ab3d997c

    SHA512

    cbcae2c33b3e87e76b34a228115178a587797620e0047704d3d50ad39ea453b32a544bbc6c229347ee3e658d3dcc656c46fe42e90d3210383ad5c76852e198f4

  • C:\Temp\CP.exe

    Filesize

    4KB

    MD5

    0da87487a46ac0b219dfc10ebb7dbc09

    SHA1

    a58ed225df243160327f19f2d03ccb60693c562b

    SHA256

    88d1f04b969503b4d87d7c986ed8f2f830a9f85073fbea644e380692ab3d997c

    SHA512

    cbcae2c33b3e87e76b34a228115178a587797620e0047704d3d50ad39ea453b32a544bbc6c229347ee3e658d3dcc656c46fe42e90d3210383ad5c76852e198f4

  • C:\Temp\CP.exe

    Filesize

    4KB

    MD5

    0da87487a46ac0b219dfc10ebb7dbc09

    SHA1

    a58ed225df243160327f19f2d03ccb60693c562b

    SHA256

    88d1f04b969503b4d87d7c986ed8f2f830a9f85073fbea644e380692ab3d997c

    SHA512

    cbcae2c33b3e87e76b34a228115178a587797620e0047704d3d50ad39ea453b32a544bbc6c229347ee3e658d3dcc656c46fe42e90d3210383ad5c76852e198f4

  • C:\Temp\i_vsliebyrok.exe

    Filesize

    289KB

    MD5

    79c8daf961a1b13b6b91fdafe9efbaad

    SHA1

    7de5b714687bbc3ddb563a4a2b9fcd46f50a2a05

    SHA256

    d5efdadd450102f2db7bef9dfb9bc7a6579aa661c4a0e7544ba444b472174eb6

    SHA512

    1ada223f493af11197c04baa042ca477c17e7cb226b30f5e190ad88846ff6611c0d91c4c0e6713dc9bda7ba0ec46f0d308d3c545e984d317eaed5c7d69e3b864

  • C:\Temp\vsliebyrok.exe

    Filesize

    289KB

    MD5

    26e38bdbe2bfa614284f928ec35e95b0

    SHA1

    accd2e651e113300ebb5038da6187531e945110b

    SHA256

    f6ca3718ca9a023fa5d3a4049d278685417922c46b85e77bc4344a649cfd3f85

    SHA512

    5bbd657e32cefa044a8f9c086f381aeaa98ccd4769caabbd10d328fab4d5dc2457d1d8710c22ef84cb2e63f522c8b8466d8921808fdc4977c98e9d2ed3928319

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\YV0Y4S61.txt

    Filesize

    608B

    MD5

    88a1250f57a89f128aaa4b420ef88fc6

    SHA1

    ea2ed6a8cb1ffa48957a1731f619c85d7fffe3a2

    SHA256

    8c4a6ee335da8a545131c21df4d404cf38589ea56ba0e24bd6e6e5d5754d36d3

    SHA512

    70fed480518f2d4db949d6920060b0cf2dca16708880e769ab43105d77e0591e740985a639bc2fb460ed058a6b3e0088dc7b2f305eb5006ea657962a4cb10867

  • C:\temp\CP.exe

    Filesize

    4KB

    MD5

    0da87487a46ac0b219dfc10ebb7dbc09

    SHA1

    a58ed225df243160327f19f2d03ccb60693c562b

    SHA256

    88d1f04b969503b4d87d7c986ed8f2f830a9f85073fbea644e380692ab3d997c

    SHA512

    cbcae2c33b3e87e76b34a228115178a587797620e0047704d3d50ad39ea453b32a544bbc6c229347ee3e658d3dcc656c46fe42e90d3210383ad5c76852e198f4

  • \Temp\CP.exe

    Filesize

    4KB

    MD5

    0da87487a46ac0b219dfc10ebb7dbc09

    SHA1

    a58ed225df243160327f19f2d03ccb60693c562b

    SHA256

    88d1f04b969503b4d87d7c986ed8f2f830a9f85073fbea644e380692ab3d997c

    SHA512

    cbcae2c33b3e87e76b34a228115178a587797620e0047704d3d50ad39ea453b32a544bbc6c229347ee3e658d3dcc656c46fe42e90d3210383ad5c76852e198f4

  • \Temp\CP.exe

    Filesize

    4KB

    MD5

    0da87487a46ac0b219dfc10ebb7dbc09

    SHA1

    a58ed225df243160327f19f2d03ccb60693c562b

    SHA256

    88d1f04b969503b4d87d7c986ed8f2f830a9f85073fbea644e380692ab3d997c

    SHA512

    cbcae2c33b3e87e76b34a228115178a587797620e0047704d3d50ad39ea453b32a544bbc6c229347ee3e658d3dcc656c46fe42e90d3210383ad5c76852e198f4

  • \Temp\CP.exe

    Filesize

    4KB

    MD5

    0da87487a46ac0b219dfc10ebb7dbc09

    SHA1

    a58ed225df243160327f19f2d03ccb60693c562b

    SHA256

    88d1f04b969503b4d87d7c986ed8f2f830a9f85073fbea644e380692ab3d997c

    SHA512

    cbcae2c33b3e87e76b34a228115178a587797620e0047704d3d50ad39ea453b32a544bbc6c229347ee3e658d3dcc656c46fe42e90d3210383ad5c76852e198f4

  • \Temp\CP.exe

    Filesize

    4KB

    MD5

    0da87487a46ac0b219dfc10ebb7dbc09

    SHA1

    a58ed225df243160327f19f2d03ccb60693c562b

    SHA256

    88d1f04b969503b4d87d7c986ed8f2f830a9f85073fbea644e380692ab3d997c

    SHA512

    cbcae2c33b3e87e76b34a228115178a587797620e0047704d3d50ad39ea453b32a544bbc6c229347ee3e658d3dcc656c46fe42e90d3210383ad5c76852e198f4

  • memory/544-64-0x00000000009E0000-0x0000000000A2A000-memory.dmp

    Filesize

    296KB

  • memory/1052-54-0x00000000000A0000-0x00000000000EA000-memory.dmp

    Filesize

    296KB

  • memory/2024-70-0x0000000000800000-0x000000000084A000-memory.dmp

    Filesize

    296KB

  • memory/2024-71-0x0000000000800000-0x000000000084A000-memory.dmp

    Filesize

    296KB