Analysis

  • max time kernel
    600s
  • max time network
    603s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-10-2022 05:00

General

  • Target

    22c9a7487e6bf48aabb18fb78764c32241d73cdcade83fdef03451d2579371b1_dump7_0x004e0000.exe

  • Size

    76KB

  • MD5

    affe4953434367b5f2d0c4b4a6ca8408

  • SHA1

    6868d41cf7e1c6cefe5564fdddc475af627b935d

  • SHA256

    9cf8b64c1ee057cb4de32c839192baed41c01bd49a1347232e4024ec4171a700

  • SHA512

    0f494739f25bfc75125138c4060340a4115ad06c7897160b124acf0a178ac1506f4266cfb97db7d106ccb9793e64c5fcd5130745d8d3a8b5bb488305c3a33b23

  • SSDEEP

    1536:/s9fQZTinTxSpCS6bMBPH/Hoaekcdnef7Eoq52G:/l5inNSprwy/HoapcdezZq52G

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 48 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Suspicious use of SetThreadContext 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22c9a7487e6bf48aabb18fb78764c32241d73cdcade83fdef03451d2579371b1_dump7_0x004e0000.exe
    "C:\Users\Admin\AppData\Local\Temp\22c9a7487e6bf48aabb18fb78764c32241d73cdcade83fdef03451d2579371b1_dump7_0x004e0000.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:588
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1572
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Adds Run key to start application
          PID:1488
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Adds Run key to start application
          PID:1540
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Adds Run key to start application
          PID:604
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Adds Run key to start application
          PID:2136
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1156
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:1980
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            3⤵
              PID:580
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\system32\svchost.exe
              3⤵
                PID:2160
              • C:\Windows\SysWOW64\svchost.exe
                C:\Windows\system32\svchost.exe
                3⤵
                  PID:2396

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\1HH35YB2.txt

              Filesize

              217B

              MD5

              3e91eb0f8cc3d5a13cdf5d374838d997

              SHA1

              6d82c1140c0931e6e43da0d7f6e9fcc19b4339bb

              SHA256

              14c900394665e41172ff4bca6940d07c25b6a88c3acbaaf800eec7eed5cda025

              SHA512

              3914868c8ba0bdce336660774bf75195a7d86af812788fd04f33958d2ba87ae5adb5d9c128688104845c02d9f24ad0ffd405b3f905fe35eba0213633c905bbb1

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\2548C0U8.txt

              Filesize

              219B

              MD5

              302f3ae7c1dbaf3d2d69a94288cd20d0

              SHA1

              2db6bca6db2c12b04af6e738ca8f6cf4a6c4ffd0

              SHA256

              a01d3f711d093856b744c76f5a424fd11285af80965782da0bb2ede9af808849

              SHA512

              c751e93e6be6b889a303cc1b235ef1c83ba592b338075c94ad4ffcb6cf91aae06343aa9a386d534e54b3569f8b7fe2f922f1450dda0190a0a4da7021c8d320c0

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\2JB9Q47J.txt

              Filesize

              83B

              MD5

              a8a7492c14ff5e7dd29cf5faeffa6eaf

              SHA1

              32ddec6384961958701c8b6572e20e7bd1ecb852

              SHA256

              588a7d6fe3cfbbe76dbfdd1d909eadd3f49b54170c176b9e2958529a98e6f5df

              SHA512

              19008cd6b5146f94a7971e63d20094f2177c4f31a7e27b3403e1d74e8412d6a34b75bf2f80e5aa619b6935703b94197586cc6e118e9ffbf97705ced38c9e98a6

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\50NL9427.txt

              Filesize

              219B

              MD5

              66fd4140995fb1fa99d2b956b85e80a9

              SHA1

              1ee7725db7f5994ef486ac4ba828111f9d995298

              SHA256

              cb673895e834241312d540b1b9d5a323aeec29076acf3dd7d5b7125e0528c574

              SHA512

              004b602f01f2e4df463b8bc3d096a3505ed49ad692dc4a0b240ba9aa76ae579f31fa63a4a3b30f11ffdbcc1dcbf2693700379c9604313f15934f9fb00d2c605c

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\738EIRS7.txt

              Filesize

              84B

              MD5

              afd7b9328937bd5ed7ab83d69844830d

              SHA1

              72205f1a88f37c347d732ba802aecc8621654c2d

              SHA256

              43c8077381a621f8d2344584dc37223e6fbef765cd01560c5608a3b44fbbe173

              SHA512

              eaa657050c5266fc4318ff3334ac2c81b2eaec50de7ee2fe31217d5673c0739f79f2a3162801fcabc6ba0d74261e123673c3beacbd0a56ba7e89f8a124a5ead9

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\834D1YY0.txt

              Filesize

              220B

              MD5

              b71d6cd21991e1b14669eb61e438bf50

              SHA1

              e859c695b04ae53c84fc11be1de5436a43e41fe4

              SHA256

              ba94b9d534fe93ff25dff629e78037d009106479a06f7e6a0aa2d3956f178af4

              SHA512

              af7ccc9170ee078a5036e2d2234fc6ecdd558b38123bd22f80a641f205f71a514d4de59e48c681e3130af11d2aee395067b2e02e97533b086e10605529084a71

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\86778NSC.txt

              Filesize

              178B

              MD5

              79156592172a6880c1658fd38ba0dfaf

              SHA1

              97264eaa4d3055d02cdb31f6d778424669120e4b

              SHA256

              212cdffc141d9be68c7c0ecb869fbe060253f3cd37be48dc12f2f7ac8ff23c63

              SHA512

              80c310e7884487b30f6799095ea160544ccf33e9b6aa8f8b097f0f24efd705bffba0301d6088b19f893cadb8bbafd00bba992a219185ac6d0aed85ee7b233d27

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\FJ99YTUI.txt

              Filesize

              213B

              MD5

              333615f2bf6eaca6fd5be93ed8a3e003

              SHA1

              f246f08920cea0aa5969e1e82b960d1ac023a391

              SHA256

              1b34c4f611eeb654ee360fc0f283b24920c6ebe38f2ae753d9a8e6897666b805

              SHA512

              7bb9a19ff99595ea9001b7afc2d886dcb2b3ebb862efbf93c7d11a678ac434c6fe9733721fda62150249ba28250f2c43b0504e7db755fd9671dff20c499ccba9

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\GK4C5BJG.txt

              Filesize

              217B

              MD5

              4fabd14bc41e897761befcaa9f6f2702

              SHA1

              c6a2e04238a1a8aa46cf1153ac3eca1d5253c6c4

              SHA256

              bd9ce56a6e9c0403e450b19152c30a794b2a2a918bd424e62d0a47022b35a7bc

              SHA512

              a1a7265f606a827f9362acc20cb5e2dd59a432a605a876aacd08cbe8afe189fc2f481c472efd5b870d9d31bc0ac8a0a9e71465be9b4cf2683c83955f81600b85

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\HBN72MGI.txt

              Filesize

              100B

              MD5

              392e6341e82b5de61b7616d439653a2e

              SHA1

              a889f95d37b14faa9798560f2cfc48405c865ffd

              SHA256

              dfd5b3678063990ac5193dc8dc0e64c3645f9c9de1d9235c16a4770542625475

              SHA512

              7cfed49420fbfd745c7dbdc5a2f33c5e822a0ed5eaf8029e607aaa4ac408d583d6ce3f9102bc4fd7142e7324df2cd9f90a5ba6c70a73223b033c9809a79f5453

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\INJ3PME5.txt

              Filesize

              219B

              MD5

              3d546c8059a11dcb4eb2055586894685

              SHA1

              420be9939e3c443e0f75e52f2cdc7cea3d443d3e

              SHA256

              66b14c33a1b82475135d028b9930278ad05a894ba28d6c6c187c7de047b35c7a

              SHA512

              70777780854957258745228de7a196541797acb10a49a1507cfd7677bbc824f7eb4fb5a80c5487ffb572c632083455a5a4d0441afce1981fdf9cccc1e6247b58

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\M8P6OZD5.txt

              Filesize

              176B

              MD5

              70c47b02556a1f3cf7e541fab369bafd

              SHA1

              9acd342e9194a747863566bafdbfe8beff3ab51a

              SHA256

              aeb3ce8eb79f3d6b11245d90b1cba65d6f34313c71cff518014d6f1d9d758301

              SHA512

              3f2021afa7b8304ef79b76ec76f1a65ee0fe4bf4047bb3738481d89a71076ab766f3f67b02bcd176e5b36c731f5d1c7e84acc5149610343a0d17f62231764091

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\NLI3WLJH.txt

              Filesize

              213B

              MD5

              0d6dde72e53bdbc130b2b743be552b84

              SHA1

              9cd52626562ea1213adbda1df11b9aa32f187c22

              SHA256

              c43b04cce3d7a4bd64d620a6ab0f212452963108dcde2c88240df83a824a7da7

              SHA512

              c3eb596f2fae16f9b30e666476f35b3a2582a417bb7b2612ff528550847033515c6b82ae82f9d602804c16dffa0c7e3ed0875c520886bcce5ca5ad3761039261

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\OAVTDMLP.txt

              Filesize

              217B

              MD5

              18f06fb8bee67ff207a2aca5653db364

              SHA1

              39eb1f20832b5d08f29320d51ab6e6c83714364d

              SHA256

              1270ebddda1c4e14f63f18565df8b21edd8a4b14f9190078b3417d770d5ec918

              SHA512

              29165c7ffed69186d372a81043aee92f8d6e5d692f65bf15313b10658ff2bf73b50f6925fe2c14c2def093d3408ae19646e1a746db43e330316516db09da4ac1

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\PXQJA5VA.txt

              Filesize

              220B

              MD5

              aa78e430f306e205895f92385f336fc2

              SHA1

              c1ac3ae7e2ad331500f6298c4ae3c68f44a23545

              SHA256

              e97457585a41edcb604af89ac382711fdc8f73591cdcff814ead409634eef27f

              SHA512

              f80fdcccb5e640280baacfce833b60bead7e02bf11c1464bda4ae49a7ccc2e6f21b2bfead1f036c72503009f5cce5048715b22e663f79413496cb585c2df6d60

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\Q642W86O.txt

              Filesize

              219B

              MD5

              367fa3a3571dd78c953f284c29ac65c8

              SHA1

              65da84e2acdd5229c056a5198c5c6049e99de055

              SHA256

              4fc1d4c797921c284185292a9c3f5023a4d50f483f01d2ce991e6819eba073e7

              SHA512

              3c29356e2c1fee7ee0e5a5e3a4e3a198e94c992530e600fb8b3523e105c2a9cf37fe373feb7384289714dafc1ce19432bc4e3fcf51e698ac9b9c9635143e182d

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\RBBXMC5N.txt

              Filesize

              217B

              MD5

              ce44f25d4c6b389bc82e1a63ed79dfda

              SHA1

              6823fda3032dc90071809c1ba5c3f467af09dd74

              SHA256

              ef4fa8b096ea907796cf7643550b24db67dcd7c2316e145673a0154dd25fe48a

              SHA512

              c10058a0bf8b2861cd3f2bd9408fd4861527bf5466ce473ef987612c3d30a72e9be8033c48086e693f7e129c9060d843a237d316b1a2bdcc022e5ffe7e9129c5

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\REYQ6IZX.txt

              Filesize

              178B

              MD5

              dec05d220e0fb2b4ff531e5e878af679

              SHA1

              ca3534afc44eaff7a5eaceac20bd081bb7a2a90a

              SHA256

              8d5ef691e24844efeac2a9161e39f4ad6a5fac8015041ab333f60b601a78ca6e

              SHA512

              24cd93b198bf13b4f4e17f3013a478e8ec67af90efb4b059cbde92c063f83327cada4108f352bcb0f8fa06a83da6633476ff5ffbf024dc72b7f492931506ccec

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\WUG1F0VO.txt

              Filesize

              213B

              MD5

              bf8f3aef19ac98e56c8a6d3c3249df72

              SHA1

              08e0eaba97c866a6e7ca01e74159f59d6eaf3f06

              SHA256

              c6584f8bb88d72ea680d364c25ba309511e7facc59487e44cb52dc403e2f2608

              SHA512

              4f02278b873fe22d6dea875836c79f4f5b10fca7e55958853ee888fb64fcd4b79facb76ba7161cf07064e00111155e5a39e081b640a9247e1bbd8c11e491d776

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\XIM2N842.txt

              Filesize

              218B

              MD5

              258c4f2580f4cad9be2b8bfccf6e86ae

              SHA1

              5132ccace16e38c8aaab7ea45ae64435e5496356

              SHA256

              e5b42ac99b53adf12923682a275be03d88258fd6ff464f1e7a773ab09cde6070

              SHA512

              4c06413b723ab648e5f31080696bed132efb19fc038eae4f4207f32b36c66276538cb281ef868016e159c33fd98dff29f726a4226c3905166df4764c8cbdfbbf

            • memory/580-147-0x0000000004000000-0x0000000004007000-memory.dmp

              Filesize

              28KB

            • memory/580-155-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/580-106-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/580-120-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/588-59-0x0000000004000000-0x000000000408E000-memory.dmp

              Filesize

              568KB

            • memory/588-71-0x0000000000400000-0x000000000042B000-memory.dmp

              Filesize

              172KB

            • memory/588-55-0x0000000000400000-0x000000000042B000-memory.dmp

              Filesize

              172KB

            • memory/588-57-0x0000000000400000-0x000000000042B000-memory.dmp

              Filesize

              172KB

            • memory/604-119-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/604-145-0x0000000004000000-0x0000000004007000-memory.dmp

              Filesize

              28KB

            • memory/604-105-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/604-154-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/864-54-0x0000000076321000-0x0000000076323000-memory.dmp

              Filesize

              8KB

            • memory/1156-83-0x0000000000400000-0x0000000000448000-memory.dmp

              Filesize

              288KB

            • memory/1156-65-0x0000000000400000-0x0000000000448000-memory.dmp

              Filesize

              288KB

            • memory/1156-69-0x0000000000400000-0x0000000000448000-memory.dmp

              Filesize

              288KB

            • memory/1156-74-0x0000000004000000-0x0000000004218000-memory.dmp

              Filesize

              2.1MB

            • memory/1488-164-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/1488-97-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/1488-76-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/1488-80-0x0000000004000000-0x0000000004007000-memory.dmp

              Filesize

              28KB

            • memory/1488-123-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/1488-136-0x0000000004000000-0x0000000004007000-memory.dmp

              Filesize

              28KB

            • memory/1488-70-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/1540-144-0x0000000004000000-0x0000000004007000-memory.dmp

              Filesize

              28KB

            • memory/1540-134-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/1540-103-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/1540-87-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/1540-165-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/1572-62-0x0000000004000000-0x0000000004215000-memory.dmp

              Filesize

              2.1MB

            • memory/1572-60-0x0000000004000000-0x0000000004215000-memory.dmp

              Filesize

              2.1MB

            • memory/1572-68-0x0000000004000000-0x0000000004215000-memory.dmp

              Filesize

              2.1MB

            • memory/1572-66-0x0000000004000000-0x0000000004215000-memory.dmp

              Filesize

              2.1MB

            • memory/1980-99-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/1980-84-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/1980-142-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/1980-143-0x0000000004000000-0x0000000004007000-memory.dmp

              Filesize

              28KB

            • memory/2136-158-0x0000000004000000-0x0000000004007000-memory.dmp

              Filesize

              28KB

            • memory/2136-157-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/2136-124-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/2160-159-0x0000000004000000-0x0000000004007000-memory.dmp

              Filesize

              28KB

            • memory/2160-125-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/2160-156-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/2396-161-0x0000000004000000-0x0000000004007000-memory.dmp

              Filesize

              28KB

            • memory/2396-160-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB