Analysis

  • max time kernel
    152s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:40

General

  • Target

    f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe

  • Size

    140KB

  • MD5

    0698b7c0bb7c6ec1eabac31c19d5399d

  • SHA1

    db9f050716e371ea44aa71e52526f7e83a6428c3

  • SHA256

    f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9

  • SHA512

    47fb10e0898f263abb0af078ea1497d7b5c17be26b447b1d0ac8ce122141cc5306cfbbb1952a4d49623035b4c68705caa816ad7d66f6a6af49f13c2c947ceb45

  • SSDEEP

    3072:NCfPT81pvyxFLuuO0c7mO1JzbdO5vFeWN5SIT+1I7fZuSg7zQxa7:+bVLuR0c7mOTo5xLSISegfV7

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1196
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1224
        • C:\Users\Admin\AppData\Local\Temp\f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe
          "C:\Users\Admin\AppData\Local\Temp\f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe"
          2⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Modifies Internet Explorer settings
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:908
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp939cfd25.bat"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1800
            • C:\Windows\SysWOW64\netsh.exe
              netsh advfirewall firewall add rule name="explore" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\Kex\erokupy.exe"
              4⤵
              • Modifies Windows Firewall
              PID:1176
          • C:\Users\Admin\AppData\Roaming\Kex\erokupy.exe
            "C:\Users\Admin\AppData\Roaming\Kex\erokupy.exe"
            3⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1716
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp82010e01.bat"
            3⤵
              PID:1516
        • C:\Windows\system32\taskhost.exe
          "taskhost.exe"
          1⤵
            PID:1120
          • C:\Windows\system32\conhost.exe
            \??\C:\Windows\system32\conhost.exe "1372506881990400292-1848029953-1771758986-571359588522563856-44464935-112059223"
            1⤵
              PID:1336
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
              1⤵
                PID:1628
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                1⤵
                  PID:588
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                  1⤵
                    PID:1532

                  Network

                  MITRE ATT&CK Enterprise v6

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\tmp939cfd25.bat
                    Filesize

                    200B

                    MD5

                    4cf330eb6dcdefb58b5d7668ff9adab3

                    SHA1

                    b04d8cd6437a98993e721dc7fa36d1f04561e557

                    SHA256

                    5e67b894a03c1eb2a5c92b033153e135245957e2eaa28123f9cb844cbb8ce23e

                    SHA512

                    93b0c601a10c7a84c38336f10c212b6d8a75b5c413e413526b31aaacdc882614299fd95634e2b521347740a105ebaff38968e137e5f50dc63abe7a61375f5fd2

                  • C:\Users\Admin\AppData\Roaming\Kex\erokupy.exe
                    Filesize

                    140KB

                    MD5

                    00a227f798e1a7d0d0173d065be6106a

                    SHA1

                    083e80345b8dca88360be081da3dbd2d1a4552e7

                    SHA256

                    ab116142b0f0a69c35c06a6a3b3d1a0473bcf9751ec840442e7e22ec0fd172f7

                    SHA512

                    5c641bf7df45f10934522d4cb9c573be67ba466732ad5b775e011e65151fdf9f0f0327635594fc01d7cdfbc2661fcdc5920b819480c2a55c3a5f57eb481fec0f

                  • C:\Users\Admin\AppData\Roaming\Kex\erokupy.exe
                    Filesize

                    140KB

                    MD5

                    00a227f798e1a7d0d0173d065be6106a

                    SHA1

                    083e80345b8dca88360be081da3dbd2d1a4552e7

                    SHA256

                    ab116142b0f0a69c35c06a6a3b3d1a0473bcf9751ec840442e7e22ec0fd172f7

                    SHA512

                    5c641bf7df45f10934522d4cb9c573be67ba466732ad5b775e011e65151fdf9f0f0327635594fc01d7cdfbc2661fcdc5920b819480c2a55c3a5f57eb481fec0f

                  • C:\Users\Admin\AppData\Roaming\Uwn\nibeyce.gop
                    Filesize

                    398B

                    MD5

                    243bf3535ed58c1ee13d02a05dd2f901

                    SHA1

                    278ecc1026c5d14124270b4f5beb45a65aa6518e

                    SHA256

                    53410bff8c2ab9ebdcb03ce303a273f4571f7a6bb332b08d2a1ee27ae9d1014e

                    SHA512

                    a5cd4cc0e4e1aff4d4b4f84ef36a8f15c765d46050883d83a19e6183560d40ca34644546e9a4a516b830b8435fb706f0369ec3e4581b1c3c047485febe18fc86

                  • \Users\Admin\AppData\Roaming\Kex\erokupy.exe
                    Filesize

                    140KB

                    MD5

                    00a227f798e1a7d0d0173d065be6106a

                    SHA1

                    083e80345b8dca88360be081da3dbd2d1a4552e7

                    SHA256

                    ab116142b0f0a69c35c06a6a3b3d1a0473bcf9751ec840442e7e22ec0fd172f7

                    SHA512

                    5c641bf7df45f10934522d4cb9c573be67ba466732ad5b775e011e65151fdf9f0f0327635594fc01d7cdfbc2661fcdc5920b819480c2a55c3a5f57eb481fec0f

                  • \Users\Admin\AppData\Roaming\Kex\erokupy.exe
                    Filesize

                    140KB

                    MD5

                    00a227f798e1a7d0d0173d065be6106a

                    SHA1

                    083e80345b8dca88360be081da3dbd2d1a4552e7

                    SHA256

                    ab116142b0f0a69c35c06a6a3b3d1a0473bcf9751ec840442e7e22ec0fd172f7

                    SHA512

                    5c641bf7df45f10934522d4cb9c573be67ba466732ad5b775e011e65151fdf9f0f0327635594fc01d7cdfbc2661fcdc5920b819480c2a55c3a5f57eb481fec0f

                  • memory/588-125-0x0000000000320000-0x0000000000347000-memory.dmp
                    Filesize

                    156KB

                  • memory/588-128-0x0000000000320000-0x0000000000347000-memory.dmp
                    Filesize

                    156KB

                  • memory/588-126-0x0000000000320000-0x0000000000347000-memory.dmp
                    Filesize

                    156KB

                  • memory/588-127-0x0000000000320000-0x0000000000347000-memory.dmp
                    Filesize

                    156KB

                  • memory/908-59-0x0000000000400000-0x0000000000448000-memory.dmp
                    Filesize

                    288KB

                  • memory/908-90-0x0000000002590000-0x00000000025B7000-memory.dmp
                    Filesize

                    156KB

                  • memory/908-58-0x0000000000400000-0x0000000000448000-memory.dmp
                    Filesize

                    288KB

                  • memory/908-57-0x0000000000400000-0x0000000000448000-memory.dmp
                    Filesize

                    288KB

                  • memory/908-56-0x0000000001B80000-0x0000000001BC8000-memory.dmp
                    Filesize

                    288KB

                  • memory/908-54-0x0000000075C81000-0x0000000075C83000-memory.dmp
                    Filesize

                    8KB

                  • memory/908-108-0x0000000002590000-0x00000000025B7000-memory.dmp
                    Filesize

                    156KB

                  • memory/908-107-0x0000000000400000-0x0000000000448000-memory.dmp
                    Filesize

                    288KB

                  • memory/908-55-0x0000000000400000-0x0000000000448000-memory.dmp
                    Filesize

                    288KB

                  • memory/908-96-0x0000000002590000-0x00000000025D8000-memory.dmp
                    Filesize

                    288KB

                  • memory/908-93-0x0000000002590000-0x00000000025B7000-memory.dmp
                    Filesize

                    156KB

                  • memory/908-91-0x0000000002590000-0x00000000025B7000-memory.dmp
                    Filesize

                    156KB

                  • memory/908-92-0x0000000002590000-0x00000000025B7000-memory.dmp
                    Filesize

                    156KB

                  • memory/1120-73-0x0000000001BE0000-0x0000000001C07000-memory.dmp
                    Filesize

                    156KB

                  • memory/1120-72-0x0000000001BE0000-0x0000000001C07000-memory.dmp
                    Filesize

                    156KB

                  • memory/1120-75-0x0000000001BE0000-0x0000000001C07000-memory.dmp
                    Filesize

                    156KB

                  • memory/1120-70-0x0000000001BE0000-0x0000000001C07000-memory.dmp
                    Filesize

                    156KB

                  • memory/1120-74-0x0000000001BE0000-0x0000000001C07000-memory.dmp
                    Filesize

                    156KB

                  • memory/1176-67-0x0000000000000000-mapping.dmp
                  • memory/1196-78-0x0000000000120000-0x0000000000147000-memory.dmp
                    Filesize

                    156KB

                  • memory/1196-80-0x0000000000120000-0x0000000000147000-memory.dmp
                    Filesize

                    156KB

                  • memory/1196-79-0x0000000000120000-0x0000000000147000-memory.dmp
                    Filesize

                    156KB

                  • memory/1196-81-0x0000000000120000-0x0000000000147000-memory.dmp
                    Filesize

                    156KB

                  • memory/1224-86-0x0000000002A50000-0x0000000002A77000-memory.dmp
                    Filesize

                    156KB

                  • memory/1224-84-0x0000000002A50000-0x0000000002A77000-memory.dmp
                    Filesize

                    156KB

                  • memory/1224-87-0x0000000002A50000-0x0000000002A77000-memory.dmp
                    Filesize

                    156KB

                  • memory/1224-85-0x0000000002A50000-0x0000000002A77000-memory.dmp
                    Filesize

                    156KB

                  • memory/1336-116-0x0000000000140000-0x0000000000167000-memory.dmp
                    Filesize

                    156KB

                  • memory/1336-115-0x0000000000140000-0x0000000000167000-memory.dmp
                    Filesize

                    156KB

                  • memory/1336-114-0x0000000000140000-0x0000000000167000-memory.dmp
                    Filesize

                    156KB

                  • memory/1336-113-0x0000000000140000-0x0000000000167000-memory.dmp
                    Filesize

                    156KB

                  • memory/1516-109-0x00000000000A0000-0x00000000000C7000-memory.dmp
                    Filesize

                    156KB

                  • memory/1516-103-0x00000000000A0000-0x00000000000C7000-memory.dmp
                    Filesize

                    156KB

                  • memory/1516-102-0x00000000000A0000-0x00000000000C7000-memory.dmp
                    Filesize

                    156KB

                  • memory/1516-101-0x00000000000A0000-0x00000000000C7000-memory.dmp
                    Filesize

                    156KB

                  • memory/1516-99-0x00000000000A0000-0x00000000000C7000-memory.dmp
                    Filesize

                    156KB

                  • memory/1516-105-0x00000000000ADD63-mapping.dmp
                  • memory/1532-131-0x0000000000410000-0x0000000000437000-memory.dmp
                    Filesize

                    156KB

                  • memory/1532-134-0x0000000000410000-0x0000000000437000-memory.dmp
                    Filesize

                    156KB

                  • memory/1532-133-0x0000000000410000-0x0000000000437000-memory.dmp
                    Filesize

                    156KB

                  • memory/1532-132-0x0000000000410000-0x0000000000437000-memory.dmp
                    Filesize

                    156KB

                  • memory/1628-121-0x00000000024B0000-0x00000000024D7000-memory.dmp
                    Filesize

                    156KB

                  • memory/1628-122-0x00000000024B0000-0x00000000024D7000-memory.dmp
                    Filesize

                    156KB

                  • memory/1628-120-0x00000000024B0000-0x00000000024D7000-memory.dmp
                    Filesize

                    156KB

                  • memory/1628-119-0x00000000024B0000-0x00000000024D7000-memory.dmp
                    Filesize

                    156KB

                  • memory/1716-95-0x00000000002A0000-0x00000000002E8000-memory.dmp
                    Filesize

                    288KB

                  • memory/1716-94-0x0000000000400000-0x0000000000448000-memory.dmp
                    Filesize

                    288KB

                  • memory/1716-63-0x0000000000000000-mapping.dmp
                  • memory/1716-110-0x0000000000400000-0x0000000000448000-memory.dmp
                    Filesize

                    288KB

                  • memory/1800-60-0x0000000000000000-mapping.dmp