Analysis

  • max time kernel
    150s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 08:35

General

  • Target

    665f62b0a88e0bf03a05e9a0cb769f5fd7e14e5aaffe1c0ee3b60feb62137707.exe

  • Size

    168KB

  • MD5

    68a194611e7e51a436f6bce8786d4399

  • SHA1

    39caca8ce330ba709e47eedfd73586861691bb88

  • SHA256

    665f62b0a88e0bf03a05e9a0cb769f5fd7e14e5aaffe1c0ee3b60feb62137707

  • SHA512

    e45bf065d262ee636cb437eb46238f186673be6cea3c252cfd6eb086f973e678df7a46d45b690887f9d2a82813186d2b126886f119aaa11aa89773d3dc31400f

  • SSDEEP

    3072:JqP8EYBovmjVmCjVwv8f4KnJFB+uOYN8jjaf+NDi7zfOB:Tov2pjV+o4OJFshYdquO

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\665f62b0a88e0bf03a05e9a0cb769f5fd7e14e5aaffe1c0ee3b60feb62137707.exe
    "C:\Users\Admin\AppData\Local\Temp\665f62b0a88e0bf03a05e9a0cb769f5fd7e14e5aaffe1c0ee3b60feb62137707.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\SystemSrv\0E4736D0FAE.exe
      "C:\SystemSrv\0E4736D0FAE.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1344
      • C:\Users\Admin\AppData\Local\Temp\1S7ED0.exe
        "C:\Users\Admin\AppData\Local\Temp\1S7ED0.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies Internet Explorer Phishing Filter
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1080

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\SystemSrv\0E4736D0FAE.exe

    Filesize

    168KB

    MD5

    68a194611e7e51a436f6bce8786d4399

    SHA1

    39caca8ce330ba709e47eedfd73586861691bb88

    SHA256

    665f62b0a88e0bf03a05e9a0cb769f5fd7e14e5aaffe1c0ee3b60feb62137707

    SHA512

    e45bf065d262ee636cb437eb46238f186673be6cea3c252cfd6eb086f973e678df7a46d45b690887f9d2a82813186d2b126886f119aaa11aa89773d3dc31400f

  • C:\SystemSrv\0E4736D0FAE.exe

    Filesize

    168KB

    MD5

    68a194611e7e51a436f6bce8786d4399

    SHA1

    39caca8ce330ba709e47eedfd73586861691bb88

    SHA256

    665f62b0a88e0bf03a05e9a0cb769f5fd7e14e5aaffe1c0ee3b60feb62137707

    SHA512

    e45bf065d262ee636cb437eb46238f186673be6cea3c252cfd6eb086f973e678df7a46d45b690887f9d2a82813186d2b126886f119aaa11aa89773d3dc31400f

  • C:\SystemSrv\E237E0904345E5E

    Filesize

    18KB

    MD5

    eb5c3db70584b11b1566210043ddea38

    SHA1

    6a42b647fd4c0bce9e3cfe6ca589106ec6352062

    SHA256

    31987045fcabda7d0ba53c41303cb8a867b1fbf141067df1da0526eeb012db6f

    SHA512

    6d87f59f6ebb3cd6ad8be77fe6a7de0a34a112f989757c1fb1edfb45dbeb218a307500a8ba9f145f7f9a3607e3ffaf9cf8417ce099f8b01d0766d94a29009cc3

  • C:\Users\Admin\AppData\Local\Temp\1S7ED0.exe

    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • \SystemSrv\0E4736D0FAE.exe

    Filesize

    168KB

    MD5

    68a194611e7e51a436f6bce8786d4399

    SHA1

    39caca8ce330ba709e47eedfd73586861691bb88

    SHA256

    665f62b0a88e0bf03a05e9a0cb769f5fd7e14e5aaffe1c0ee3b60feb62137707

    SHA512

    e45bf065d262ee636cb437eb46238f186673be6cea3c252cfd6eb086f973e678df7a46d45b690887f9d2a82813186d2b126886f119aaa11aa89773d3dc31400f

  • \SystemSrv\0E4736D0FAE.exe

    Filesize

    168KB

    MD5

    68a194611e7e51a436f6bce8786d4399

    SHA1

    39caca8ce330ba709e47eedfd73586861691bb88

    SHA256

    665f62b0a88e0bf03a05e9a0cb769f5fd7e14e5aaffe1c0ee3b60feb62137707

    SHA512

    e45bf065d262ee636cb437eb46238f186673be6cea3c252cfd6eb086f973e678df7a46d45b690887f9d2a82813186d2b126886f119aaa11aa89773d3dc31400f

  • \Users\Admin\AppData\Local\Temp\1S7ED0.exe

    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • \Users\Admin\AppData\Local\Temp\1S7ED0.exe

    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • memory/960-132-0x0000000077970000-0x0000000077AF0000-memory.dmp

    Filesize

    1.5MB

  • memory/960-120-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/960-141-0x000000000BB05000-0x000000000BB07000-memory.dmp

    Filesize

    8KB

  • memory/960-138-0x0000000077970000-0x0000000077AF0000-memory.dmp

    Filesize

    1.5MB

  • memory/960-142-0x0000000077060000-0x0000000077160000-memory.dmp

    Filesize

    1024KB

  • memory/960-56-0x0000000001CE0000-0x0000000001DD0000-memory.dmp

    Filesize

    960KB

  • memory/960-137-0x0000000077970000-0x0000000077AF0000-memory.dmp

    Filesize

    1.5MB

  • memory/960-135-0x0000000077970000-0x0000000077AF0000-memory.dmp

    Filesize

    1.5MB

  • memory/960-55-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/960-136-0x0000000077970000-0x0000000077AF0000-memory.dmp

    Filesize

    1.5MB

  • memory/960-134-0x0000000077970000-0x0000000077AF0000-memory.dmp

    Filesize

    1.5MB

  • memory/960-133-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/960-105-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/960-123-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/960-54-0x00000000757A1000-0x00000000757A3000-memory.dmp

    Filesize

    8KB

  • memory/960-122-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/960-121-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/960-62-0x0000000077970000-0x0000000077AF0000-memory.dmp

    Filesize

    1.5MB

  • memory/960-119-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/960-118-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/960-117-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/960-116-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/960-115-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/960-114-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/960-113-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/960-112-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/960-111-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/960-110-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/960-109-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/960-108-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/960-107-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/960-104-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/960-106-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1080-85-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1080-130-0x0000000077060000-0x0000000077160000-memory.dmp

    Filesize

    1024KB

  • memory/1080-102-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1080-101-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1080-100-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1080-99-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1080-98-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1080-97-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1080-96-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1080-95-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1080-94-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1080-93-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1080-91-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1080-92-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1080-90-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1080-89-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1080-88-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1080-87-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1080-86-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1080-124-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1080-125-0x0000000077970000-0x0000000077AF0000-memory.dmp

    Filesize

    1.5MB

  • memory/1080-126-0x0000000077970000-0x0000000077AF0000-memory.dmp

    Filesize

    1.5MB

  • memory/1080-127-0x0000000077970000-0x0000000077AF0000-memory.dmp

    Filesize

    1.5MB

  • memory/1080-128-0x000000000BB06000-0x000000000BB08000-memory.dmp

    Filesize

    8KB

  • memory/1080-129-0x0000000077970000-0x0000000077AF0000-memory.dmp

    Filesize

    1.5MB

  • memory/1080-103-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1080-131-0x000000000BB05000-0x000000000BB07000-memory.dmp

    Filesize

    8KB

  • memory/1080-82-0x0000000000330000-0x0000000000336000-memory.dmp

    Filesize

    24KB

  • memory/1080-80-0x0000000000220000-0x000000000026E000-memory.dmp

    Filesize

    312KB

  • memory/1080-78-0x0000000001000000-0x0000000001004000-memory.dmp

    Filesize

    16KB

  • memory/1080-154-0x000000000BB18000-0x000000000BB1A000-memory.dmp

    Filesize

    8KB

  • memory/1080-153-0x00000000769F0000-0x0000000076BB4000-memory.dmp

    Filesize

    1.8MB

  • memory/1080-152-0x000000000BB05000-0x000000000BB07000-memory.dmp

    Filesize

    8KB

  • memory/1080-68-0x0000000000000000-mapping.dmp

  • memory/1080-139-0x000000000BB04000-0x000000000BB06000-memory.dmp

    Filesize

    8KB

  • memory/1080-140-0x0000000077330000-0x0000000077365000-memory.dmp

    Filesize

    212KB

  • memory/1080-65-0x0000000000220000-0x000000000026E000-memory.dmp

    Filesize

    312KB

  • memory/1080-151-0x00000000769F0000-0x0000000076BB4000-memory.dmp

    Filesize

    1.8MB

  • memory/1080-143-0x00000000769F0000-0x0000000076BB4000-memory.dmp

    Filesize

    1.8MB

  • memory/1080-144-0x00000000769F0000-0x0000000076BB4000-memory.dmp

    Filesize

    1.8MB

  • memory/1080-145-0x0000000000220000-0x000000000026E000-memory.dmp

    Filesize

    312KB

  • memory/1080-146-0x0000000077970000-0x0000000077AF0000-memory.dmp

    Filesize

    1.5MB

  • memory/1080-147-0x00000000769F0000-0x0000000076BB4000-memory.dmp

    Filesize

    1.8MB

  • memory/1080-148-0x0000000077970000-0x0000000077AF0000-memory.dmp

    Filesize

    1.5MB

  • memory/1080-150-0x0000000077330000-0x0000000077365000-memory.dmp

    Filesize

    212KB

  • memory/1080-149-0x0000000077060000-0x0000000077160000-memory.dmp

    Filesize

    1024KB

  • memory/1344-59-0x0000000000000000-mapping.dmp

  • memory/1344-72-0x0000000001E60000-0x0000000001F50000-memory.dmp

    Filesize

    960KB

  • memory/1344-70-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1344-75-0x0000000000220000-0x000000000026E000-memory.dmp

    Filesize

    312KB