Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 01:01

General

  • Target

    84fe30adc6bfb47a20c371ffef381d5ecd4f9b3f093f2259fb088637689b27b7.exe

  • Size

    339KB

  • MD5

    6c87e59b892d8d742e1b43fc16ace610

  • SHA1

    b68999df391e592e3579be289db64399f3cdaf66

  • SHA256

    84fe30adc6bfb47a20c371ffef381d5ecd4f9b3f093f2259fb088637689b27b7

  • SHA512

    89de7cbdfe82de7304a9526e804b79b9aee2c07e87debc4a28eb4798e17e829a6eb7fdaac8df0160b746527425d8256c81a2792d9691fa24a4045564dda001f0

  • SSDEEP

    6144:mfla+SWbZ8pXNDRFk5qxmB/hReAObpG0T23d3pgGVO5kTCSF:p+Sjd+5/R8bo3d3pBc7I

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84fe30adc6bfb47a20c371ffef381d5ecd4f9b3f093f2259fb088637689b27b7.exe
    "C:\Users\Admin\AppData\Local\Temp\84fe30adc6bfb47a20c371ffef381d5ecd4f9b3f093f2259fb088637689b27b7.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Windows\SysWOW64\cmd.exe
      echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
      2⤵
        PID:1744
      • C:\ProgramData\system\svchost.exe
        "C:\ProgramData\system\svchost.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2076
        • C:\Windows\SysWOW64\cmd.exe
          echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
          3⤵
            PID:2264
          • C:\ProgramData\system\svchost.exe
            "C:\ProgramData\system\svchost.exe" 2076
            3⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:532
            • C:\Windows\SysWOW64\cmd.exe
              echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
              4⤵
                PID:1708
              • C:\Windows\SysWOW64\cmd.exe
                echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                4⤵
                  PID:1872
                • C:\Windows\SysWOW64\cmd.exe
                  echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                  4⤵
                    PID:3416
                  • C:\Windows\SysWOW64\cmd.exe
                    echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                    4⤵
                      PID:3196
                    • C:\Windows\SysWOW64\cmd.exe
                      echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                      4⤵
                        PID:4240
                      • C:\Windows\SysWOW64\cmd.exe
                        echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                        4⤵
                          PID:4580
                        • C:\Windows\SysWOW64\cmd.exe
                          echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                          4⤵
                            PID:5044
                          • C:\Windows\SysWOW64\cmd.exe
                            echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                            4⤵
                              PID:2056
                            • C:\Windows\SysWOW64\cmd.exe
                              echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                              4⤵
                                PID:2492
                              • C:\Windows\SysWOW64\cmd.exe
                                echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                4⤵
                                  PID:4212
                                • C:\Windows\SysWOW64\cmd.exe
                                  echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                  4⤵
                                    PID:4844
                                  • C:\Windows\SysWOW64\cmd.exe
                                    echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                    4⤵
                                      PID:1476
                                    • C:\Windows\SysWOW64\cmd.exe
                                      echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                      4⤵
                                        PID:2216
                                      • C:\Windows\SysWOW64\cmd.exe
                                        echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                        4⤵
                                          PID:1752
                                        • C:\Windows\SysWOW64\cmd.exe
                                          echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                          4⤵
                                            PID:2792
                                          • C:\Windows\SysWOW64\cmd.exe
                                            echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                            4⤵
                                              PID:1936
                                            • C:\Windows\SysWOW64\cmd.exe
                                              echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                              4⤵
                                                PID:3276
                                              • C:\Windows\SysWOW64\cmd.exe
                                                echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                4⤵
                                                  PID:2152
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                  4⤵
                                                    PID:4776
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                    4⤵
                                                      PID:2232
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                      4⤵
                                                        PID:2032
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                        4⤵
                                                          PID:1964
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                          4⤵
                                                            PID:100
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                            4⤵
                                                              PID:2704
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                              4⤵
                                                                PID:3948
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                4⤵
                                                                  PID:4644
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                  4⤵
                                                                    PID:1744
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                    4⤵
                                                                      PID:2912
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                      4⤵
                                                                        PID:1164
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                        4⤵
                                                                          PID:2800
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                          4⤵
                                                                            PID:4556
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                            4⤵
                                                                              PID:4560
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                              4⤵
                                                                                PID:5076
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                4⤵
                                                                                  PID:3848
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                  4⤵
                                                                                    PID:4284
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                    4⤵
                                                                                      PID:4160
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                    3⤵
                                                                                      PID:1164
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                      3⤵
                                                                                        PID:3116
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                        3⤵
                                                                                          PID:4696
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                          3⤵
                                                                                            PID:4128
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                            3⤵
                                                                                              PID:4284
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                              3⤵
                                                                                                PID:4352
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                                3⤵
                                                                                                  PID:4308
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                                  3⤵
                                                                                                    PID:4896
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                                    3⤵
                                                                                                      PID:2320
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                                      3⤵
                                                                                                        PID:4912
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                                        3⤵
                                                                                                          PID:4660
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                                          3⤵
                                                                                                            PID:2748
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                                            3⤵
                                                                                                              PID:3232
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                                              3⤵
                                                                                                                PID:3504
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                                                3⤵
                                                                                                                  PID:2336
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                                                  3⤵
                                                                                                                    PID:2132
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                                                    3⤵
                                                                                                                      PID:3124
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                                                      3⤵
                                                                                                                        PID:3640
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                                                        3⤵
                                                                                                                          PID:3260
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                                                          3⤵
                                                                                                                            PID:2488
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                                                            3⤵
                                                                                                                              PID:204
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                                                              3⤵
                                                                                                                                PID:2420
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                                                                3⤵
                                                                                                                                  PID:2896
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                                                                  3⤵
                                                                                                                                    PID:1636
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                                                                    3⤵
                                                                                                                                      PID:1832
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                                                                      3⤵
                                                                                                                                        PID:3608
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                                                                        3⤵
                                                                                                                                          PID:1360
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                                                                          3⤵
                                                                                                                                            PID:1876
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                                                                            3⤵
                                                                                                                                              PID:216
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                                                                              3⤵
                                                                                                                                                PID:3040
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                                                                                3⤵
                                                                                                                                                  PID:4124
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                                                                                  3⤵
                                                                                                                                                    PID:4008
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                                                                                    3⤵
                                                                                                                                                      PID:644
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                                                                                      3⤵
                                                                                                                                                        PID:4480
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier
                                                                                                                                                        3⤵
                                                                                                                                                          PID:2004

                                                                                                                                                    Network

                                                                                                                                                    MITRE ATT&CK Enterprise v6

                                                                                                                                                    Replay Monitor

                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                    Downloads

                                                                                                                                                    • C:\ProgramData\system\svchost.exe

                                                                                                                                                      Filesize

                                                                                                                                                      339KB

                                                                                                                                                      MD5

                                                                                                                                                      6c87e59b892d8d742e1b43fc16ace610

                                                                                                                                                      SHA1

                                                                                                                                                      b68999df391e592e3579be289db64399f3cdaf66

                                                                                                                                                      SHA256

                                                                                                                                                      84fe30adc6bfb47a20c371ffef381d5ecd4f9b3f093f2259fb088637689b27b7

                                                                                                                                                      SHA512

                                                                                                                                                      89de7cbdfe82de7304a9526e804b79b9aee2c07e87debc4a28eb4798e17e829a6eb7fdaac8df0160b746527425d8256c81a2792d9691fa24a4045564dda001f0

                                                                                                                                                    • C:\ProgramData\system\svchost.exe

                                                                                                                                                      Filesize

                                                                                                                                                      339KB

                                                                                                                                                      MD5

                                                                                                                                                      6c87e59b892d8d742e1b43fc16ace610

                                                                                                                                                      SHA1

                                                                                                                                                      b68999df391e592e3579be289db64399f3cdaf66

                                                                                                                                                      SHA256

                                                                                                                                                      84fe30adc6bfb47a20c371ffef381d5ecd4f9b3f093f2259fb088637689b27b7

                                                                                                                                                      SHA512

                                                                                                                                                      89de7cbdfe82de7304a9526e804b79b9aee2c07e87debc4a28eb4798e17e829a6eb7fdaac8df0160b746527425d8256c81a2792d9691fa24a4045564dda001f0

                                                                                                                                                    • C:\ProgramData\system\svchost.exe

                                                                                                                                                      Filesize

                                                                                                                                                      339KB

                                                                                                                                                      MD5

                                                                                                                                                      6c87e59b892d8d742e1b43fc16ace610

                                                                                                                                                      SHA1

                                                                                                                                                      b68999df391e592e3579be289db64399f3cdaf66

                                                                                                                                                      SHA256

                                                                                                                                                      84fe30adc6bfb47a20c371ffef381d5ecd4f9b3f093f2259fb088637689b27b7

                                                                                                                                                      SHA512

                                                                                                                                                      89de7cbdfe82de7304a9526e804b79b9aee2c07e87debc4a28eb4798e17e829a6eb7fdaac8df0160b746527425d8256c81a2792d9691fa24a4045564dda001f0

                                                                                                                                                    • memory/532-145-0x0000000000CD0000-0x0000000000D69000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      612KB

                                                                                                                                                    • memory/1780-138-0x0000000000B60000-0x0000000000BF9000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      612KB

                                                                                                                                                    • memory/1780-132-0x0000000000B60000-0x0000000000BF9000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      612KB

                                                                                                                                                    • memory/2076-150-0x0000000000CD0000-0x0000000000D69000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      612KB

                                                                                                                                                    • memory/2076-139-0x0000000000CD0000-0x0000000000D69000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      612KB