Analysis

  • max time kernel
    167s
  • max time network
    182s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07-11-2022 11:28

General

  • Target

    9cfee1993bd2ba3b348c86e4e2e87a001d3dc435a60d9cb3d1f40488939d0320.exe

  • Size

    231KB

  • MD5

    0f2d2be5d9800794b23a1912ba246251

  • SHA1

    a2efb31f80432227de63a96177f8d54087593f11

  • SHA256

    9cfee1993bd2ba3b348c86e4e2e87a001d3dc435a60d9cb3d1f40488939d0320

  • SHA512

    9338d1a8b643632c1c2539fc708d8474547cc051e70c9a7ae532d0c9f42d9a05baf6c2f74862cd5d45557e0dc785b997d0ff9c7b3638688819ece414dc3d7f43

  • SSDEEP

    3072:gZ6S2r9wAru5P5ZXcSNAA3x0Ee9FdEKcwAuTkqb//npGc6hnI1dAF9NAqwv:gsr9wArAPXcXexgrcwAm7PAcwnIgAR

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9cfee1993bd2ba3b348c86e4e2e87a001d3dc435a60d9cb3d1f40488939d0320.exe
    "C:\Users\Admin\AppData\Local\Temp\9cfee1993bd2ba3b348c86e4e2e87a001d3dc435a60d9cb3d1f40488939d0320.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\AppData\Local\Temp\9cfee1993bd2ba3b348c86e4e2e87a001d3dc435a60d9cb3d1f40488939d0320.exe
      C:\Users\Admin\AppData\Local\Temp\9cfee1993bd2ba3b348c86e4e2e87a001d3dc435a60d9cb3d1f40488939d0320.exe
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1000
      • C:\wndows\EC9BF84DF36.exe
        "C:\wndows\EC9BF84DF36.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2040
        • C:\wndows\EC9BF84DF36.exe
          C:\wndows\EC9BF84DF36.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1720
          • C:\Users\Admin\AppData\Local\Temp\7CYAAB2.exe
            "C:\Users\Admin\AppData\Local\Temp\7CYAAB2.exe"
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Modifies Internet Explorer Phishing Filter
            • Modifies Internet Explorer settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:684

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7CYAAB2.exe

    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • C:\wndows\0FB731194ACA06B

    Filesize

    38KB

    MD5

    4e9f5e19f191a321dbcf2a863f701b30

    SHA1

    f87421ee6c12379c868e9880609c876b1d66c4c8

    SHA256

    0404c386355b8b4db2d2773b36b5b84260ef55defc1beb92ca522d03d1113278

    SHA512

    cf6b08db8a2b4d13b24a1e63757c15d0e4ea85eea23b3ec83c5ce590c6c308b5c19f489f0b92633a50b7b8f7ba1c410b656a1308d7e583d9f3374d6aef7ec46a

  • C:\wndows\EC9BF84DF36.exe

    Filesize

    231KB

    MD5

    0f2d2be5d9800794b23a1912ba246251

    SHA1

    a2efb31f80432227de63a96177f8d54087593f11

    SHA256

    9cfee1993bd2ba3b348c86e4e2e87a001d3dc435a60d9cb3d1f40488939d0320

    SHA512

    9338d1a8b643632c1c2539fc708d8474547cc051e70c9a7ae532d0c9f42d9a05baf6c2f74862cd5d45557e0dc785b997d0ff9c7b3638688819ece414dc3d7f43

  • C:\wndows\EC9BF84DF36.exe

    Filesize

    231KB

    MD5

    0f2d2be5d9800794b23a1912ba246251

    SHA1

    a2efb31f80432227de63a96177f8d54087593f11

    SHA256

    9cfee1993bd2ba3b348c86e4e2e87a001d3dc435a60d9cb3d1f40488939d0320

    SHA512

    9338d1a8b643632c1c2539fc708d8474547cc051e70c9a7ae532d0c9f42d9a05baf6c2f74862cd5d45557e0dc785b997d0ff9c7b3638688819ece414dc3d7f43

  • C:\wndows\EC9BF84DF36.exe

    Filesize

    231KB

    MD5

    0f2d2be5d9800794b23a1912ba246251

    SHA1

    a2efb31f80432227de63a96177f8d54087593f11

    SHA256

    9cfee1993bd2ba3b348c86e4e2e87a001d3dc435a60d9cb3d1f40488939d0320

    SHA512

    9338d1a8b643632c1c2539fc708d8474547cc051e70c9a7ae532d0c9f42d9a05baf6c2f74862cd5d45557e0dc785b997d0ff9c7b3638688819ece414dc3d7f43

  • \Users\Admin\AppData\Local\Temp\7CYAAB2.exe

    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • \Users\Admin\AppData\Local\Temp\7CYAAB2.exe

    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • \wndows\EC9BF84DF36.exe

    Filesize

    231KB

    MD5

    0f2d2be5d9800794b23a1912ba246251

    SHA1

    a2efb31f80432227de63a96177f8d54087593f11

    SHA256

    9cfee1993bd2ba3b348c86e4e2e87a001d3dc435a60d9cb3d1f40488939d0320

    SHA512

    9338d1a8b643632c1c2539fc708d8474547cc051e70c9a7ae532d0c9f42d9a05baf6c2f74862cd5d45557e0dc785b997d0ff9c7b3638688819ece414dc3d7f43

  • memory/684-158-0x0000000075360000-0x0000000075524000-memory.dmp

    Filesize

    1.8MB

  • memory/684-105-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/684-160-0x0000000075360000-0x0000000075524000-memory.dmp

    Filesize

    1.8MB

  • memory/684-159-0x000000000BB18000-0x000000000BB1A000-memory.dmp

    Filesize

    8KB

  • memory/684-127-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/684-155-0x0000000075D20000-0x0000000075E20000-memory.dmp

    Filesize

    1024KB

  • memory/684-157-0x000000000BB05000-0x000000000BB07000-memory.dmp

    Filesize

    8KB

  • memory/684-154-0x0000000075540000-0x0000000075575000-memory.dmp

    Filesize

    212KB

  • memory/684-153-0x000000000BB04000-0x000000000BB06000-memory.dmp

    Filesize

    8KB

  • memory/684-162-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/684-163-0x000000000BB06000-0x000000000BB08000-memory.dmp

    Filesize

    8KB

  • memory/684-88-0x0000000000230000-0x000000000027E000-memory.dmp

    Filesize

    312KB

  • memory/684-164-0x0000000075540000-0x0000000075575000-memory.dmp

    Filesize

    212KB

  • memory/684-140-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/684-142-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/684-165-0x0000000075D20000-0x0000000075E20000-memory.dmp

    Filesize

    1024KB

  • memory/684-166-0x0000000075360000-0x0000000075524000-memory.dmp

    Filesize

    1.8MB

  • memory/684-104-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/684-161-0x0000000000230000-0x000000000027E000-memory.dmp

    Filesize

    312KB

  • memory/684-106-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/684-107-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/684-108-0x0000000001000000-0x0000000001004000-memory.dmp

    Filesize

    16KB

  • memory/684-109-0x0000000000160000-0x0000000000166000-memory.dmp

    Filesize

    24KB

  • memory/684-110-0x00000000003C0000-0x00000000003C7000-memory.dmp

    Filesize

    28KB

  • memory/684-111-0x0000000000230000-0x000000000027E000-memory.dmp

    Filesize

    312KB

  • memory/684-112-0x00000000003D0000-0x00000000003D6000-memory.dmp

    Filesize

    24KB

  • memory/684-113-0x00000000003E0000-0x00000000003E9000-memory.dmp

    Filesize

    36KB

  • memory/684-114-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/684-115-0x000000000BB06000-0x000000000BB08000-memory.dmp

    Filesize

    8KB

  • memory/684-116-0x0000000077660000-0x00000000777E0000-memory.dmp

    Filesize

    1.5MB

  • memory/684-117-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/684-118-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/684-136-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/684-167-0x000000000BB05000-0x000000000BB07000-memory.dmp

    Filesize

    8KB

  • memory/684-138-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/684-132-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/684-134-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/684-130-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/684-124-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1000-123-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1000-151-0x0000000077660000-0x00000000777E0000-memory.dmp

    Filesize

    1.5MB

  • memory/1000-129-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1000-131-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1000-125-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1000-133-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1000-135-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1000-126-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1000-120-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1000-121-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1000-139-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1000-137-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1000-122-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1000-55-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/1000-141-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1000-56-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/1000-149-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/1000-128-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1000-152-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1000-58-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/1000-59-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/1000-72-0x0000000077660000-0x00000000777E0000-memory.dmp

    Filesize

    1.5MB

  • memory/1000-156-0x0000000075D20000-0x0000000075E20000-memory.dmp

    Filesize

    1024KB

  • memory/1000-67-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/1000-66-0x0000000000443000-0x0000000000467000-memory.dmp

    Filesize

    144KB

  • memory/1000-64-0x0000000000443000-0x0000000000467000-memory.dmp

    Filesize

    144KB

  • memory/1000-65-0x0000000000443000-0x0000000000467000-memory.dmp

    Filesize

    144KB

  • memory/1000-63-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/1000-62-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/1720-84-0x0000000000443000-0x0000000000467000-memory.dmp

    Filesize

    144KB

  • memory/1720-94-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/1720-96-0x0000000000230000-0x000000000027E000-memory.dmp

    Filesize

    312KB

  • memory/1976-54-0x0000000076321000-0x0000000076323000-memory.dmp

    Filesize

    8KB