Analysis

  • max time kernel
    157s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2022 12:06

General

  • Target

    af87629834c2a4c9f2abaa9fb16c139699ff72276bba5277eb71bba90677bcb0.exe

  • Size

    237KB

  • MD5

    6e0b6a02371c80ff3c1474a332e5bf76

  • SHA1

    6fff788f07748bcedeb7188f67ebd00e24ba50d6

  • SHA256

    af87629834c2a4c9f2abaa9fb16c139699ff72276bba5277eb71bba90677bcb0

  • SHA512

    919ac1ef06e1cb61949560a281c3e857410fd3527b1a71175cf1ee4986432245b26f696d83d3e62b30c11488c32fbda58cbf4bc640391e8a30cd79dc769205d6

  • SSDEEP

    6144:JJnf0qkLDB8wuRclrKtBoYBqCOTt1h49cNUmgGug:7hkiIlWBoYBqnx1h49cNUmR

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af87629834c2a4c9f2abaa9fb16c139699ff72276bba5277eb71bba90677bcb0.exe
    "C:\Users\Admin\AppData\Local\Temp\af87629834c2a4c9f2abaa9fb16c139699ff72276bba5277eb71bba90677bcb0.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4968
    • C:\Users\Admin\AppData\Local\Temp\af87629834c2a4c9f2abaa9fb16c139699ff72276bba5277eb71bba90677bcb0mgr.exe
      C:\Users\Admin\AppData\Local\Temp\af87629834c2a4c9f2abaa9fb16c139699ff72276bba5277eb71bba90677bcb0mgr.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4856
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4856 -s 268
        3⤵
        • Program crash
        PID:216
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4856 -s 268
        3⤵
        • Program crash
        PID:2588
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\system32\svchost.exe"
      2⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4068
      • C:\Windows\SysWOW64\mspaint.exe
        "C:\Windows\system32\mspaint.exe"
        3⤵
        • Adds Run key to start application
        • Enumerates connected drives
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3612
    • C:\Users\Admin\AppData\Local\Temp\af87629834c2a4c9f2abaa9fb16c139699ff72276bba5277eb71bba90677bcb0.exe
      "C:\Users\Admin\AppData\Local\Temp\af87629834c2a4c9f2abaa9fb16c139699ff72276bba5277eb71bba90677bcb0.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3608
        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1888
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1888 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1280
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4856 -ip 4856
    1⤵
    • Suspicious use of NtCreateProcessExOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2328
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService
    1⤵
      PID:3456

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

      Filesize

      471B

      MD5

      7de3527d962389a61a0825bebf9031b7

      SHA1

      ffc04b363ec1d3976e454446827d36813002a9b7

      SHA256

      63db191be3bdce3f969a6f457edaa2bf5c9ec863a311540d719ad80ca9ce4a19

      SHA512

      57220b86487cefb01b4c2b9b904a147ea35133f490d5da092dbf10e1568c14a2f1359ed36529edc779335a9f4530c25a67d2065620379eec0e682b03389ae91d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

      Filesize

      404B

      MD5

      b2c2704a5285892f44a4b00aa8b0e0ef

      SHA1

      3aacf11d4f69d520ac209e7f13e47ad608807b59

      SHA256

      1231f4f5f4b201e4e9c87b7b059639b5033589faa1b101cd9f8727bc6e78792e

      SHA512

      85d84c024d917acc27bed55e4c4516e0eb00b061a94a70f95167bff082fcbf25bd86f7e40f9721dfccfbb910c94aecf191425a07aaf9c85dfc4e4de83b160e12

    • C:\Users\Admin\AppData\Local\Temp\af87629834c2a4c9f2abaa9fb16c139699ff72276bba5277eb71bba90677bcb0mgr.exe

      Filesize

      104KB

      MD5

      0d8842136deadeb566f22bcd560fea1a

      SHA1

      6b70692f980e5f574db6bf51c54ddf4e0b8700d0

      SHA256

      d49b36564fa3e4da96fe3855d5a9c5a965a7fc1be86ea7d32aab22929b7c239d

      SHA512

      d1dae9b60bfca6b19c2daab0947d242ee68b329fe40df0b7fb2c6295307eae66e53bd640a25a5895e1413cc07f124f5ba3df8fa73ca4d811a679cc68cded87c7

    • C:\Users\Admin\AppData\Local\Temp\af87629834c2a4c9f2abaa9fb16c139699ff72276bba5277eb71bba90677bcb0mgr.exe

      Filesize

      104KB

      MD5

      0d8842136deadeb566f22bcd560fea1a

      SHA1

      6b70692f980e5f574db6bf51c54ddf4e0b8700d0

      SHA256

      d49b36564fa3e4da96fe3855d5a9c5a965a7fc1be86ea7d32aab22929b7c239d

      SHA512

      d1dae9b60bfca6b19c2daab0947d242ee68b329fe40df0b7fb2c6295307eae66e53bd640a25a5895e1413cc07f124f5ba3df8fa73ca4d811a679cc68cded87c7

    • memory/216-161-0x0000000000E60000-0x0000000000EAE000-memory.dmp

      Filesize

      312KB

    • memory/216-155-0x0000000000E60000-0x0000000000EAE000-memory.dmp

      Filesize

      312KB

    • memory/1516-148-0x0000000000400000-0x000000000044E000-memory.dmp

      Filesize

      312KB

    • memory/1516-147-0x0000000000400000-0x000000000044E000-memory.dmp

      Filesize

      312KB

    • memory/1516-143-0x0000000000400000-0x000000000044E000-memory.dmp

      Filesize

      312KB

    • memory/1516-150-0x0000000000400000-0x000000000044E000-memory.dmp

      Filesize

      312KB

    • memory/2328-157-0x0000000001500000-0x000000000154E000-memory.dmp

      Filesize

      312KB

    • memory/2328-156-0x0000000001500000-0x000000000154E000-memory.dmp

      Filesize

      312KB

    • memory/3612-160-0x00000000027D0000-0x000000000281E000-memory.dmp

      Filesize

      312KB

    • memory/3612-153-0x00000000027D0000-0x000000000281E000-memory.dmp

      Filesize

      312KB

    • memory/4068-146-0x0000000000980000-0x00000000009A1000-memory.dmp

      Filesize

      132KB

    • memory/4068-158-0x0000000000980000-0x00000000009A1000-memory.dmp

      Filesize

      132KB

    • memory/4068-152-0x0000000002E20000-0x0000000002E6E000-memory.dmp

      Filesize

      312KB

    • memory/4856-159-0x0000000002090000-0x00000000020DE000-memory.dmp

      Filesize

      312KB

    • memory/4856-151-0x0000000002090000-0x00000000020DE000-memory.dmp

      Filesize

      312KB

    • memory/4856-136-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/4968-138-0x0000000000400000-0x0000000000475000-memory.dmp

      Filesize

      468KB

    • memory/4968-140-0x0000000000400000-0x0000000000475000-memory.dmp

      Filesize

      468KB

    • memory/4968-145-0x0000000000400000-0x0000000000475000-memory.dmp

      Filesize

      468KB

    • memory/4968-132-0x0000000000400000-0x0000000000475000-memory.dmp

      Filesize

      468KB

    • memory/4968-137-0x0000000000540000-0x0000000000554000-memory.dmp

      Filesize

      80KB