Analysis

  • max time kernel
    150s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-10-2022 08:22

General

  • Target

    642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe

  • Size

    164KB

  • MD5

    055be775d65d6b4e62b01c1ad2c82926

  • SHA1

    971e18f37753f8133ce35b40e18e56483b805fb9

  • SHA256

    642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c

  • SHA512

    8d3a2d424031fca24a262bc933681b887726e8daf4a1e73d9ddb057b3103df3afaf6b7dec0e6d517499ba8456738a9b301dc3791383cfe7e12b6f4e68f8b9f51

  • SSDEEP

    3072:5YuN8NMTZFeXA/Qb0sTPREC172rbHVWm/F69jn3oKJPEIEJwS:v8e2AiTPREg2X1WaMjn3oPJ

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe
    "C:\Users\Admin\AppData\Local\Temp\642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Users\Admin\AppData\Local\Temp\642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe
      "C:\Users\Admin\AppData\Local\Temp\642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1584
      • C:\SystemData\217FA96684A.exe
        "C:\SystemData\217FA96684A.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1692
        • C:\SystemData\217FA96684A.exe
          "C:\SystemData\217FA96684A.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1484
          • C:\Users\Admin\AppData\Local\Temp\UMK37E3.exe
            "C:\Users\Admin\AppData\Local\Temp\UMK37E3.exe"
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Modifies Internet Explorer Phishing Filter
            • Modifies Internet Explorer settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1492

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\SystemData\217FA96684A.exe

    Filesize

    164KB

    MD5

    055be775d65d6b4e62b01c1ad2c82926

    SHA1

    971e18f37753f8133ce35b40e18e56483b805fb9

    SHA256

    642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c

    SHA512

    8d3a2d424031fca24a262bc933681b887726e8daf4a1e73d9ddb057b3103df3afaf6b7dec0e6d517499ba8456738a9b301dc3791383cfe7e12b6f4e68f8b9f51

  • C:\SystemData\217FA96684A.exe

    Filesize

    164KB

    MD5

    055be775d65d6b4e62b01c1ad2c82926

    SHA1

    971e18f37753f8133ce35b40e18e56483b805fb9

    SHA256

    642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c

    SHA512

    8d3a2d424031fca24a262bc933681b887726e8daf4a1e73d9ddb057b3103df3afaf6b7dec0e6d517499ba8456738a9b301dc3791383cfe7e12b6f4e68f8b9f51

  • C:\SystemData\217FA96684A.exe

    Filesize

    164KB

    MD5

    055be775d65d6b4e62b01c1ad2c82926

    SHA1

    971e18f37753f8133ce35b40e18e56483b805fb9

    SHA256

    642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c

    SHA512

    8d3a2d424031fca24a262bc933681b887726e8daf4a1e73d9ddb057b3103df3afaf6b7dec0e6d517499ba8456738a9b301dc3791383cfe7e12b6f4e68f8b9f51

  • C:\SystemData\5D35172F3D022A6

    Filesize

    19KB

    MD5

    5bc6f13699d6e543c3cdcddec3dbe6fe

    SHA1

    f56f42299113ce0454d01479d5561bd9f5ee5969

    SHA256

    e4348a4ace9983a02b39db1c92e644d924f57f87ac79ff166c0ea2913670545d

    SHA512

    83ee6ab935666157d24afd48f000fa5df4bc57f242c8b6d86df421f8b461756376c3dc9d1f5acffaaa9f5f03b37344ea9a75a729a08f5e95c647c30bae29d22c

  • C:\Users\Admin\AppData\Local\Temp\UMK37E3.exe

    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • \SystemData\217FA96684A.exe

    Filesize

    164KB

    MD5

    055be775d65d6b4e62b01c1ad2c82926

    SHA1

    971e18f37753f8133ce35b40e18e56483b805fb9

    SHA256

    642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c

    SHA512

    8d3a2d424031fca24a262bc933681b887726e8daf4a1e73d9ddb057b3103df3afaf6b7dec0e6d517499ba8456738a9b301dc3791383cfe7e12b6f4e68f8b9f51

  • \SystemData\217FA96684A.exe

    Filesize

    164KB

    MD5

    055be775d65d6b4e62b01c1ad2c82926

    SHA1

    971e18f37753f8133ce35b40e18e56483b805fb9

    SHA256

    642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c

    SHA512

    8d3a2d424031fca24a262bc933681b887726e8daf4a1e73d9ddb057b3103df3afaf6b7dec0e6d517499ba8456738a9b301dc3791383cfe7e12b6f4e68f8b9f51

  • \Users\Admin\AppData\Local\Temp\UMK37E3.exe

    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • \Users\Admin\AppData\Local\Temp\UMK37E3.exe

    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • memory/1484-92-0x0000000000443000-0x0000000000462400-memory.dmp

    Filesize

    125KB

  • memory/1484-93-0x0000000075111000-0x0000000075113000-memory.dmp

    Filesize

    8KB

  • memory/1484-85-0x00000000004616F0-mapping.dmp

  • memory/1484-101-0x0000000000400000-0x0000000000464000-memory.dmp

    Filesize

    400KB

  • memory/1484-103-0x00000000003A0000-0x00000000003EE000-memory.dmp

    Filesize

    312KB

  • memory/1492-171-0x0000000075F50000-0x0000000076114000-memory.dmp

    Filesize

    1.8MB

  • memory/1492-116-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1492-147-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1492-170-0x000000000BB18000-0x000000000BB1A000-memory.dmp

    Filesize

    8KB

  • memory/1492-169-0x0000000075F50000-0x0000000076114000-memory.dmp

    Filesize

    1.8MB

  • memory/1492-168-0x0000000075F50000-0x0000000076114000-memory.dmp

    Filesize

    1.8MB

  • memory/1492-167-0x000000000BB04000-0x000000000BB06000-memory.dmp

    Filesize

    8KB

  • memory/1492-166-0x000000000BB05000-0x000000000BB07000-memory.dmp

    Filesize

    8KB

  • memory/1492-172-0x0000000000750000-0x0000000000755000-memory.dmp

    Filesize

    20KB

  • memory/1492-175-0x0000000075F50000-0x0000000076114000-memory.dmp

    Filesize

    1.8MB

  • memory/1492-160-0x0000000075F50000-0x0000000076114000-memory.dmp

    Filesize

    1.8MB

  • memory/1492-176-0x0000000075F50000-0x0000000076114000-memory.dmp

    Filesize

    1.8MB

  • memory/1492-177-0x0000000075F50000-0x0000000076114000-memory.dmp

    Filesize

    1.8MB

  • memory/1492-178-0x00000000003A0000-0x00000000003EE000-memory.dmp

    Filesize

    312KB

  • memory/1492-179-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1492-180-0x000000000BB06000-0x000000000BB08000-memory.dmp

    Filesize

    8KB

  • memory/1492-96-0x00000000003A0000-0x00000000003EE000-memory.dmp

    Filesize

    312KB

  • memory/1492-181-0x0000000076A90000-0x0000000076AC5000-memory.dmp

    Filesize

    212KB

  • memory/1492-99-0x0000000000000000-mapping.dmp

  • memory/1492-182-0x0000000075F50000-0x0000000076114000-memory.dmp

    Filesize

    1.8MB

  • memory/1492-183-0x0000000075F50000-0x0000000076114000-memory.dmp

    Filesize

    1.8MB

  • memory/1492-184-0x000000000BB05000-0x000000000BB07000-memory.dmp

    Filesize

    8KB

  • memory/1492-111-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1492-114-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1492-112-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1492-113-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1492-115-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1492-173-0x0000000076A90000-0x0000000076AC5000-memory.dmp

    Filesize

    212KB

  • memory/1492-117-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1492-118-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1492-119-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1492-158-0x0000000075F50000-0x0000000076114000-memory.dmp

    Filesize

    1.8MB

  • memory/1492-123-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1492-149-0x0000000076FB0000-0x0000000077130000-memory.dmp

    Filesize

    1.5MB

  • memory/1492-150-0x0000000076FB0000-0x0000000077130000-memory.dmp

    Filesize

    1.5MB

  • memory/1492-124-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1492-154-0x0000000076FB0000-0x0000000077130000-memory.dmp

    Filesize

    1.5MB

  • memory/1492-126-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1492-129-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1492-157-0x0000000074A90000-0x0000000074B90000-memory.dmp

    Filesize

    1024KB

  • memory/1492-156-0x0000000074A90000-0x0000000074B90000-memory.dmp

    Filesize

    1024KB

  • memory/1492-152-0x000000000BB06000-0x000000000BB08000-memory.dmp

    Filesize

    8KB

  • memory/1492-151-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1492-138-0x00000000003A0000-0x00000000003EE000-memory.dmp

    Filesize

    312KB

  • memory/1492-137-0x0000000001000000-0x0000000001004000-memory.dmp

    Filesize

    16KB

  • memory/1492-144-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1492-133-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1492-131-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1492-145-0x0000000076FB0000-0x0000000077130000-memory.dmp

    Filesize

    1.5MB

  • memory/1492-139-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1492-140-0x0000000000160000-0x0000000000165000-memory.dmp

    Filesize

    20KB

  • memory/1492-142-0x0000000000230000-0x0000000000236000-memory.dmp

    Filesize

    24KB

  • memory/1492-141-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1584-132-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1584-165-0x0000000076FB0000-0x0000000077130000-memory.dmp

    Filesize

    1.5MB

  • memory/1584-130-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1584-134-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1584-143-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1584-135-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1584-153-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1584-136-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1584-60-0x0000000000400000-0x0000000000464000-memory.dmp

    Filesize

    400KB

  • memory/1584-128-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1584-155-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1584-127-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1584-125-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1584-122-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1584-148-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1584-159-0x0000000000400000-0x0000000000464000-memory.dmp

    Filesize

    400KB

  • memory/1584-121-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1584-61-0x00000000004616F0-mapping.dmp

  • memory/1584-161-0x0000000076FB0000-0x0000000077130000-memory.dmp

    Filesize

    1.5MB

  • memory/1584-162-0x0000000076FB0000-0x0000000077130000-memory.dmp

    Filesize

    1.5MB

  • memory/1584-163-0x0000000076FB0000-0x0000000077130000-memory.dmp

    Filesize

    1.5MB

  • memory/1584-146-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1584-64-0x0000000000400000-0x0000000000464000-memory.dmp

    Filesize

    400KB

  • memory/1584-164-0x0000000076FB0000-0x0000000077130000-memory.dmp

    Filesize

    1.5MB

  • memory/1584-65-0x0000000000400000-0x0000000000464000-memory.dmp

    Filesize

    400KB

  • memory/1584-79-0x0000000076FB0000-0x0000000077130000-memory.dmp

    Filesize

    1.5MB

  • memory/1584-80-0x0000000000470000-0x00000000004B9000-memory.dmp

    Filesize

    292KB

  • memory/1584-78-0x0000000076FB0000-0x0000000077130000-memory.dmp

    Filesize

    1.5MB

  • memory/1584-66-0x0000000000443000-0x0000000000462400-memory.dmp

    Filesize

    125KB

  • memory/1584-67-0x0000000000443000-0x0000000000462400-memory.dmp

    Filesize

    125KB

  • memory/1584-69-0x0000000000400000-0x0000000000464000-memory.dmp

    Filesize

    400KB

  • memory/1584-174-0x0000000074A90000-0x0000000074B90000-memory.dmp

    Filesize

    1024KB

  • memory/1584-68-0x0000000000443000-0x0000000000462400-memory.dmp

    Filesize

    125KB

  • memory/1692-72-0x0000000000000000-mapping.dmp

  • memory/1692-74-0x0000000072940000-0x0000000072A93000-memory.dmp

    Filesize

    1.3MB

  • memory/1692-81-0x0000000000400000-0x0000000000449000-memory.dmp

    Filesize

    292KB

  • memory/1692-82-0x0000000000220000-0x0000000000223000-memory.dmp

    Filesize

    12KB

  • memory/1692-88-0x0000000000400000-0x0000000000449000-memory.dmp

    Filesize

    292KB

  • memory/1708-62-0x0000000000400000-0x0000000000449000-memory.dmp

    Filesize

    292KB

  • memory/1708-54-0x0000000072940000-0x0000000072A93000-memory.dmp

    Filesize

    1.3MB

  • memory/1708-59-0x00000000001B0000-0x00000000001B3000-memory.dmp

    Filesize

    12KB

  • memory/1708-58-0x0000000000400000-0x0000000000449000-memory.dmp

    Filesize

    292KB