Analysis

  • max time kernel
    110s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2022 12:06

General

  • Target

    ae661e1c30a6dc0c5d8da85aec1eb282ffcb7f4b28ab3102d84b849140713b18.exe

  • Size

    346KB

  • MD5

    7be0b558086f82deb47983dd0603847a

  • SHA1

    7e47e3049db587e7c9604392811c0b1dce0dbce8

  • SHA256

    ae661e1c30a6dc0c5d8da85aec1eb282ffcb7f4b28ab3102d84b849140713b18

  • SHA512

    c78179d680864075cc70a3f40ba97729726a5b0e23ba78bea29c9b52c411c9382c096c5a29bd9b90d241d38a1e178540862f408d96b2f2ade195b111aa533b07

  • SSDEEP

    3072:SR2xn3k0CdM1vabyzJYWqO5z4EwevAHjmVep+23FlJ4M:SR2J0LS6VCz4ElAH5LR9

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of UnmapMainImage 3 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae661e1c30a6dc0c5d8da85aec1eb282ffcb7f4b28ab3102d84b849140713b18.exe
    "C:\Users\Admin\AppData\Local\Temp\ae661e1c30a6dc0c5d8da85aec1eb282ffcb7f4b28ab3102d84b849140713b18.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4752
    • C:\Users\Admin\AppData\Local\Temp\ae661e1c30a6dc0c5d8da85aec1eb282ffcb7f4b28ab3102d84b849140713b18mgr.exe
      C:\Users\Admin\AppData\Local\Temp\ae661e1c30a6dc0c5d8da85aec1eb282ffcb7f4b28ab3102d84b849140713b18mgr.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:864
      • C:\Program Files (x86)\Microsoft\WaterMark.exe
        "C:\Program Files (x86)\Microsoft\WaterMark.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:632
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
            PID:176
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 176 -s 204
              5⤵
              • Program crash
              PID:3864
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1264
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1264 CREDAT:17410 /prefetch:2
              5⤵
              • Modifies Internet Explorer settings
              PID:3120
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3432
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3432 CREDAT:17410 /prefetch:2
              5⤵
              • Modifies Internet Explorer settings
              PID:2424
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 176 -ip 176
      1⤵
        PID:208

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft\WaterMark.exe

        Filesize

        172KB

        MD5

        f57abd3a76079ed9ba085bf71acf6cd3

        SHA1

        018c940fdb62a466a5ada1338149bb7621ad8682

        SHA256

        98c0c3c7b28a7eca1648bd25ae7927bae460de51a8a58c48b5c4fdc0a24963ba

        SHA512

        cb77e53914ab4e3ed8804cea0c75f13630a756903a1db0e3f1e9b81cadae981a3fba32cf5ab2597c7b6104937fa1114a5588c0df78ae2d17f38c6e115120f001

      • C:\Program Files (x86)\Microsoft\WaterMark.exe

        Filesize

        172KB

        MD5

        f57abd3a76079ed9ba085bf71acf6cd3

        SHA1

        018c940fdb62a466a5ada1338149bb7621ad8682

        SHA256

        98c0c3c7b28a7eca1648bd25ae7927bae460de51a8a58c48b5c4fdc0a24963ba

        SHA512

        cb77e53914ab4e3ed8804cea0c75f13630a756903a1db0e3f1e9b81cadae981a3fba32cf5ab2597c7b6104937fa1114a5588c0df78ae2d17f38c6e115120f001

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        471B

        MD5

        7de3527d962389a61a0825bebf9031b7

        SHA1

        ffc04b363ec1d3976e454446827d36813002a9b7

        SHA256

        63db191be3bdce3f969a6f457edaa2bf5c9ec863a311540d719ad80ca9ce4a19

        SHA512

        57220b86487cefb01b4c2b9b904a147ea35133f490d5da092dbf10e1568c14a2f1359ed36529edc779335a9f4530c25a67d2065620379eec0e682b03389ae91d

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        446be44c5723da98a9515bede22de98d

        SHA1

        1c4f7698cd03e9fe3cfd9ff69dfaeac671b6fc36

        SHA256

        7576d405f3efa6eee3bd38afc4eb552b3214e626f450ce0d9fd1e4c25d256180

        SHA512

        83eed6c386b10debdc6af4b3844ca1170ba0dc05b5590bb30cb465d6f744da47b6eaba2e575fe463a80e6c294e4a494f9023549d685f212a3629a879e4089970

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{425AFD62-499C-11ED-AECB-D2371B4A40BE}.dat

        Filesize

        3KB

        MD5

        0efd994bb4b67363842f46d5d72c68a7

        SHA1

        2a993c9d33d5ee3130a1ca08bb5a219322572736

        SHA256

        95aca7908c6c9ac32a8159eb18da1a8500b16512f0cc4a7119b8f4cb4d49570f

        SHA512

        de03cc728fa1eca58618d80bfdcfa0b15a28d614f5ea531b1639df91da9f8e2480d5c020bbf65dcde0ee58ea0eff07830d0760016df25c35f0eede76bd24acb3

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{425B2472-499C-11ED-AECB-D2371B4A40BE}.dat

        Filesize

        3KB

        MD5

        ed039ce485472ea074093630d09adee5

        SHA1

        497e3192621f748b437f60a7d65feb2a991efa73

        SHA256

        76d9bdc73c2108f2d26a8859988aa3ecfd1644cf88fb880169a476326f08c80b

        SHA512

        5b398fe2913028de9998f3901355df478f9e1968ce18359bd0f433dc77c6db166a907411cbd9f8a2703da6bbb8d71b295a6fc3769c1fd40a04a3bd855edffde7

      • C:\Users\Admin\AppData\Local\Temp\ae661e1c30a6dc0c5d8da85aec1eb282ffcb7f4b28ab3102d84b849140713b18mgr.exe

        Filesize

        172KB

        MD5

        f57abd3a76079ed9ba085bf71acf6cd3

        SHA1

        018c940fdb62a466a5ada1338149bb7621ad8682

        SHA256

        98c0c3c7b28a7eca1648bd25ae7927bae460de51a8a58c48b5c4fdc0a24963ba

        SHA512

        cb77e53914ab4e3ed8804cea0c75f13630a756903a1db0e3f1e9b81cadae981a3fba32cf5ab2597c7b6104937fa1114a5588c0df78ae2d17f38c6e115120f001

      • C:\Users\Admin\AppData\Local\Temp\ae661e1c30a6dc0c5d8da85aec1eb282ffcb7f4b28ab3102d84b849140713b18mgr.exe

        Filesize

        172KB

        MD5

        f57abd3a76079ed9ba085bf71acf6cd3

        SHA1

        018c940fdb62a466a5ada1338149bb7621ad8682

        SHA256

        98c0c3c7b28a7eca1648bd25ae7927bae460de51a8a58c48b5c4fdc0a24963ba

        SHA512

        cb77e53914ab4e3ed8804cea0c75f13630a756903a1db0e3f1e9b81cadae981a3fba32cf5ab2597c7b6104937fa1114a5588c0df78ae2d17f38c6e115120f001

      • memory/632-164-0x0000000000400000-0x000000000044E000-memory.dmp

        Filesize

        312KB

      • memory/632-163-0x0000000000400000-0x000000000044E000-memory.dmp

        Filesize

        312KB

      • memory/632-169-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/632-168-0x0000000000400000-0x000000000044E000-memory.dmp

        Filesize

        312KB

      • memory/632-167-0x0000000000400000-0x000000000044E000-memory.dmp

        Filesize

        312KB

      • memory/632-166-0x0000000000400000-0x000000000044E000-memory.dmp

        Filesize

        312KB

      • memory/632-165-0x0000000000400000-0x000000000044E000-memory.dmp

        Filesize

        312KB

      • memory/632-162-0x0000000000400000-0x000000000044E000-memory.dmp

        Filesize

        312KB

      • memory/864-148-0x0000000000400000-0x000000000044E000-memory.dmp

        Filesize

        312KB

      • memory/864-154-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/864-149-0x0000000000400000-0x000000000044E000-memory.dmp

        Filesize

        312KB

      • memory/864-146-0x0000000000400000-0x000000000044E000-memory.dmp

        Filesize

        312KB

      • memory/864-136-0x0000000000400000-0x000000000044E000-memory.dmp

        Filesize

        312KB

      • memory/864-141-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/864-143-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4752-132-0x0000000000400000-0x000000000047A000-memory.dmp

        Filesize

        488KB

      • memory/4752-150-0x0000000000400000-0x000000000047A000-memory.dmp

        Filesize

        488KB

      • memory/4752-151-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4752-147-0x0000000000400000-0x000000000047A000-memory.dmp

        Filesize

        488KB

      • memory/4752-145-0x0000000000400000-0x000000000047A000-memory.dmp

        Filesize

        488KB