Analysis
-
max time kernel
150s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
29-10-2022 08:22
Static task
static1
Behavioral task
behavioral1
Sample
642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe
Resource
win10v2004-20220812-en
General
-
Target
642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe
-
Size
164KB
-
MD5
055be775d65d6b4e62b01c1ad2c82926
-
SHA1
971e18f37753f8133ce35b40e18e56483b805fb9
-
SHA256
642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c
-
SHA512
8d3a2d424031fca24a262bc933681b887726e8daf4a1e73d9ddb057b3103df3afaf6b7dec0e6d517499ba8456738a9b301dc3791383cfe7e12b6f4e68f8b9f51
-
SSDEEP
3072:5YuN8NMTZFeXA/Qb0sTPREC172rbHVWm/F69jn3oKJPEIEJwS:v8e2AiTPREg2X1WaMjn3oPJ
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 1692 217FA96684A.exe 1484 217FA96684A.exe 1492 UMK37E3.exe -
resource yara_rule behavioral1/memory/1584-60-0x0000000000400000-0x0000000000464000-memory.dmp upx behavioral1/memory/1584-64-0x0000000000400000-0x0000000000464000-memory.dmp upx behavioral1/memory/1584-65-0x0000000000400000-0x0000000000464000-memory.dmp upx behavioral1/memory/1584-69-0x0000000000400000-0x0000000000464000-memory.dmp upx behavioral1/memory/1484-101-0x0000000000400000-0x0000000000464000-memory.dmp upx behavioral1/memory/1584-159-0x0000000000400000-0x0000000000464000-memory.dmp upx -
Loads dropped DLL 4 IoCs
pid Process 1584 642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe 1584 642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe 1484 217FA96684A.exe 1484 217FA96684A.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN UMK37E3.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\2F7ZUJ7G2IWX4X5EYBOSMXNBOQ = "C:\\SystemData\\217FA96684A.exe /q" UMK37E3.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1708 set thread context of 1584 1708 642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe 27 PID 1692 set thread context of 1484 1692 217FA96684A.exe 29 -
Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\PhishingFilter\ShownServiceDownBalloon = "0" UMK37E3.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\PhishingFilter UMK37E3.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\PhishingFilter\EnabledV8 = "0" UMK37E3.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery UMK37E3.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\ClearBrowsingHistoryOnExit = "0" UMK37E3.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1584 642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe 1584 642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe 1484 217FA96684A.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe 1492 UMK37E3.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1584 642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe Token: SeDebugPrivilege 1584 642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe Token: SeDebugPrivilege 1584 642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe Token: SeDebugPrivilege 1584 642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe Token: SeDebugPrivilege 1484 217FA96684A.exe Token: SeDebugPrivilege 1484 217FA96684A.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe Token: SeDebugPrivilege 1492 UMK37E3.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1708 642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe 1692 217FA96684A.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1708 wrote to memory of 1584 1708 642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe 27 PID 1708 wrote to memory of 1584 1708 642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe 27 PID 1708 wrote to memory of 1584 1708 642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe 27 PID 1708 wrote to memory of 1584 1708 642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe 27 PID 1708 wrote to memory of 1584 1708 642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe 27 PID 1708 wrote to memory of 1584 1708 642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe 27 PID 1708 wrote to memory of 1584 1708 642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe 27 PID 1708 wrote to memory of 1584 1708 642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe 27 PID 1708 wrote to memory of 1584 1708 642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe 27 PID 1584 wrote to memory of 1692 1584 642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe 28 PID 1584 wrote to memory of 1692 1584 642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe 28 PID 1584 wrote to memory of 1692 1584 642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe 28 PID 1584 wrote to memory of 1692 1584 642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe 28 PID 1692 wrote to memory of 1484 1692 217FA96684A.exe 29 PID 1692 wrote to memory of 1484 1692 217FA96684A.exe 29 PID 1692 wrote to memory of 1484 1692 217FA96684A.exe 29 PID 1692 wrote to memory of 1484 1692 217FA96684A.exe 29 PID 1692 wrote to memory of 1484 1692 217FA96684A.exe 29 PID 1692 wrote to memory of 1484 1692 217FA96684A.exe 29 PID 1692 wrote to memory of 1484 1692 217FA96684A.exe 29 PID 1692 wrote to memory of 1484 1692 217FA96684A.exe 29 PID 1692 wrote to memory of 1484 1692 217FA96684A.exe 29 PID 1484 wrote to memory of 1492 1484 217FA96684A.exe 30 PID 1484 wrote to memory of 1492 1484 217FA96684A.exe 30 PID 1484 wrote to memory of 1492 1484 217FA96684A.exe 30 PID 1484 wrote to memory of 1492 1484 217FA96684A.exe 30 PID 1484 wrote to memory of 1492 1484 217FA96684A.exe 30 PID 1484 wrote to memory of 1492 1484 217FA96684A.exe 30 PID 1492 wrote to memory of 1584 1492 UMK37E3.exe 27 PID 1492 wrote to memory of 1584 1492 UMK37E3.exe 27 PID 1492 wrote to memory of 1584 1492 UMK37E3.exe 27 PID 1492 wrote to memory of 1584 1492 UMK37E3.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe"C:\Users\Admin\AppData\Local\Temp\642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe"C:\Users\Admin\AppData\Local\Temp\642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\SystemData\217FA96684A.exe"C:\SystemData\217FA96684A.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\SystemData\217FA96684A.exe"C:\SystemData\217FA96684A.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Users\Admin\AppData\Local\Temp\UMK37E3.exe"C:\Users\Admin\AppData\Local\Temp\UMK37E3.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1492
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
164KB
MD5055be775d65d6b4e62b01c1ad2c82926
SHA1971e18f37753f8133ce35b40e18e56483b805fb9
SHA256642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c
SHA5128d3a2d424031fca24a262bc933681b887726e8daf4a1e73d9ddb057b3103df3afaf6b7dec0e6d517499ba8456738a9b301dc3791383cfe7e12b6f4e68f8b9f51
-
Filesize
164KB
MD5055be775d65d6b4e62b01c1ad2c82926
SHA1971e18f37753f8133ce35b40e18e56483b805fb9
SHA256642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c
SHA5128d3a2d424031fca24a262bc933681b887726e8daf4a1e73d9ddb057b3103df3afaf6b7dec0e6d517499ba8456738a9b301dc3791383cfe7e12b6f4e68f8b9f51
-
Filesize
164KB
MD5055be775d65d6b4e62b01c1ad2c82926
SHA1971e18f37753f8133ce35b40e18e56483b805fb9
SHA256642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c
SHA5128d3a2d424031fca24a262bc933681b887726e8daf4a1e73d9ddb057b3103df3afaf6b7dec0e6d517499ba8456738a9b301dc3791383cfe7e12b6f4e68f8b9f51
-
Filesize
19KB
MD55bc6f13699d6e543c3cdcddec3dbe6fe
SHA1f56f42299113ce0454d01479d5561bd9f5ee5969
SHA256e4348a4ace9983a02b39db1c92e644d924f57f87ac79ff166c0ea2913670545d
SHA51283ee6ab935666157d24afd48f000fa5df4bc57f242c8b6d86df421f8b461756376c3dc9d1f5acffaaa9f5f03b37344ea9a75a729a08f5e95c647c30bae29d22c
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be
-
Filesize
164KB
MD5055be775d65d6b4e62b01c1ad2c82926
SHA1971e18f37753f8133ce35b40e18e56483b805fb9
SHA256642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c
SHA5128d3a2d424031fca24a262bc933681b887726e8daf4a1e73d9ddb057b3103df3afaf6b7dec0e6d517499ba8456738a9b301dc3791383cfe7e12b6f4e68f8b9f51
-
Filesize
164KB
MD5055be775d65d6b4e62b01c1ad2c82926
SHA1971e18f37753f8133ce35b40e18e56483b805fb9
SHA256642f3111a602c4ee6bbafd25303bbd1755d367c2f753a5c743aa18aee0f7d94c
SHA5128d3a2d424031fca24a262bc933681b887726e8daf4a1e73d9ddb057b3103df3afaf6b7dec0e6d517499ba8456738a9b301dc3791383cfe7e12b6f4e68f8b9f51
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be