Analysis
-
max time kernel
152s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 12:40
Static task
static1
Behavioral task
behavioral1
Sample
f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe
Resource
win10v2004-20221111-en
General
-
Target
f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe
-
Size
140KB
-
MD5
0698b7c0bb7c6ec1eabac31c19d5399d
-
SHA1
db9f050716e371ea44aa71e52526f7e83a6428c3
-
SHA256
f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9
-
SHA512
47fb10e0898f263abb0af078ea1497d7b5c17be26b447b1d0ac8ce122141cc5306cfbbb1952a4d49623035b4c68705caa816ad7d66f6a6af49f13c2c947ceb45
-
SSDEEP
3072:NCfPT81pvyxFLuuO0c7mO1JzbdO5vFeWN5SIT+1I7fZuSg7zQxa7:+bVLuR0c7mOTo5xLSISegfV7
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
erokupy.exepid process 1716 erokupy.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Loads dropped DLL 2 IoCs
Processes:
f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exepid process 908 f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe 908 f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
erokupy.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\{C2F09FA3-2E3B-B335-A618-1B254FA9407D} = "C:\\Users\\Admin\\AppData\\Roaming\\Kex\\erokupy.exe" erokupy.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\Currentversion\Run erokupy.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exedescription pid process target process PID 908 set thread context of 1516 908 f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe cmd.exe -
Processes:
f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Privacy f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Privacy\CleanCookies = "0" f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
erokupy.exepid process 1716 erokupy.exe 1716 erokupy.exe 1716 erokupy.exe 1716 erokupy.exe 1716 erokupy.exe 1716 erokupy.exe 1716 erokupy.exe 1716 erokupy.exe 1716 erokupy.exe 1716 erokupy.exe 1716 erokupy.exe 1716 erokupy.exe 1716 erokupy.exe 1716 erokupy.exe 1716 erokupy.exe 1716 erokupy.exe 1716 erokupy.exe 1716 erokupy.exe 1716 erokupy.exe 1716 erokupy.exe 1716 erokupy.exe 1716 erokupy.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exedescription pid process Token: SeSecurityPrivilege 908 f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe Token: SeSecurityPrivilege 908 f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe Token: SeSecurityPrivilege 908 f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe -
Suspicious use of WriteProcessMemory 61 IoCs
Processes:
f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.execmd.exeerokupy.exedescription pid process target process PID 908 wrote to memory of 1800 908 f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe cmd.exe PID 908 wrote to memory of 1800 908 f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe cmd.exe PID 908 wrote to memory of 1800 908 f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe cmd.exe PID 908 wrote to memory of 1800 908 f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe cmd.exe PID 908 wrote to memory of 1716 908 f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe erokupy.exe PID 908 wrote to memory of 1716 908 f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe erokupy.exe PID 908 wrote to memory of 1716 908 f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe erokupy.exe PID 908 wrote to memory of 1716 908 f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe erokupy.exe PID 1800 wrote to memory of 1176 1800 cmd.exe netsh.exe PID 1800 wrote to memory of 1176 1800 cmd.exe netsh.exe PID 1800 wrote to memory of 1176 1800 cmd.exe netsh.exe PID 1800 wrote to memory of 1176 1800 cmd.exe netsh.exe PID 1716 wrote to memory of 1120 1716 erokupy.exe taskhost.exe PID 1716 wrote to memory of 1120 1716 erokupy.exe taskhost.exe PID 1716 wrote to memory of 1120 1716 erokupy.exe taskhost.exe PID 1716 wrote to memory of 1120 1716 erokupy.exe taskhost.exe PID 1716 wrote to memory of 1120 1716 erokupy.exe taskhost.exe PID 1716 wrote to memory of 1196 1716 erokupy.exe Dwm.exe PID 1716 wrote to memory of 1196 1716 erokupy.exe Dwm.exe PID 1716 wrote to memory of 1196 1716 erokupy.exe Dwm.exe PID 1716 wrote to memory of 1196 1716 erokupy.exe Dwm.exe PID 1716 wrote to memory of 1196 1716 erokupy.exe Dwm.exe PID 1716 wrote to memory of 1224 1716 erokupy.exe Explorer.EXE PID 1716 wrote to memory of 1224 1716 erokupy.exe Explorer.EXE PID 1716 wrote to memory of 1224 1716 erokupy.exe Explorer.EXE PID 1716 wrote to memory of 1224 1716 erokupy.exe Explorer.EXE PID 1716 wrote to memory of 1224 1716 erokupy.exe Explorer.EXE PID 1716 wrote to memory of 908 1716 erokupy.exe f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe PID 1716 wrote to memory of 908 1716 erokupy.exe f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe PID 1716 wrote to memory of 908 1716 erokupy.exe f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe PID 1716 wrote to memory of 908 1716 erokupy.exe f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe PID 1716 wrote to memory of 908 1716 erokupy.exe f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe PID 908 wrote to memory of 1516 908 f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe cmd.exe PID 908 wrote to memory of 1516 908 f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe cmd.exe PID 908 wrote to memory of 1516 908 f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe cmd.exe PID 908 wrote to memory of 1516 908 f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe cmd.exe PID 908 wrote to memory of 1516 908 f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe cmd.exe PID 908 wrote to memory of 1516 908 f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe cmd.exe PID 908 wrote to memory of 1516 908 f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe cmd.exe PID 908 wrote to memory of 1516 908 f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe cmd.exe PID 908 wrote to memory of 1516 908 f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe cmd.exe PID 1716 wrote to memory of 1336 1716 erokupy.exe conhost.exe PID 1716 wrote to memory of 1336 1716 erokupy.exe conhost.exe PID 1716 wrote to memory of 1336 1716 erokupy.exe conhost.exe PID 1716 wrote to memory of 1336 1716 erokupy.exe conhost.exe PID 1716 wrote to memory of 1336 1716 erokupy.exe conhost.exe PID 1716 wrote to memory of 1628 1716 erokupy.exe DllHost.exe PID 1716 wrote to memory of 1628 1716 erokupy.exe DllHost.exe PID 1716 wrote to memory of 1628 1716 erokupy.exe DllHost.exe PID 1716 wrote to memory of 1628 1716 erokupy.exe DllHost.exe PID 1716 wrote to memory of 1628 1716 erokupy.exe DllHost.exe PID 1716 wrote to memory of 588 1716 erokupy.exe DllHost.exe PID 1716 wrote to memory of 588 1716 erokupy.exe DllHost.exe PID 1716 wrote to memory of 588 1716 erokupy.exe DllHost.exe PID 1716 wrote to memory of 588 1716 erokupy.exe DllHost.exe PID 1716 wrote to memory of 588 1716 erokupy.exe DllHost.exe PID 1716 wrote to memory of 1532 1716 erokupy.exe DllHost.exe PID 1716 wrote to memory of 1532 1716 erokupy.exe DllHost.exe PID 1716 wrote to memory of 1532 1716 erokupy.exe DllHost.exe PID 1716 wrote to memory of 1532 1716 erokupy.exe DllHost.exe PID 1716 wrote to memory of 1532 1716 erokupy.exe DllHost.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1196
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1224
-
C:\Users\Admin\AppData\Local\Temp\f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe"C:\Users\Admin\AppData\Local\Temp\f752eb7163aa7a5827aaf1aa2185e3de823ae5845c8545c8ffa3d25f0bead2d9.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp939cfd25.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="explore" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\Kex\erokupy.exe"4⤵
- Modifies Windows Firewall
PID:1176
-
-
-
C:\Users\Admin\AppData\Roaming\Kex\erokupy.exe"C:\Users\Admin\AppData\Roaming\Kex\erokupy.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1716
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp82010e01.bat"3⤵PID:1516
-
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1372506881990400292-1848029953-1771758986-571359588522563856-44464935-112059223"1⤵PID:1336
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1628
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:588
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:1532
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
200B
MD54cf330eb6dcdefb58b5d7668ff9adab3
SHA1b04d8cd6437a98993e721dc7fa36d1f04561e557
SHA2565e67b894a03c1eb2a5c92b033153e135245957e2eaa28123f9cb844cbb8ce23e
SHA51293b0c601a10c7a84c38336f10c212b6d8a75b5c413e413526b31aaacdc882614299fd95634e2b521347740a105ebaff38968e137e5f50dc63abe7a61375f5fd2
-
Filesize
140KB
MD500a227f798e1a7d0d0173d065be6106a
SHA1083e80345b8dca88360be081da3dbd2d1a4552e7
SHA256ab116142b0f0a69c35c06a6a3b3d1a0473bcf9751ec840442e7e22ec0fd172f7
SHA5125c641bf7df45f10934522d4cb9c573be67ba466732ad5b775e011e65151fdf9f0f0327635594fc01d7cdfbc2661fcdc5920b819480c2a55c3a5f57eb481fec0f
-
Filesize
140KB
MD500a227f798e1a7d0d0173d065be6106a
SHA1083e80345b8dca88360be081da3dbd2d1a4552e7
SHA256ab116142b0f0a69c35c06a6a3b3d1a0473bcf9751ec840442e7e22ec0fd172f7
SHA5125c641bf7df45f10934522d4cb9c573be67ba466732ad5b775e011e65151fdf9f0f0327635594fc01d7cdfbc2661fcdc5920b819480c2a55c3a5f57eb481fec0f
-
Filesize
398B
MD5243bf3535ed58c1ee13d02a05dd2f901
SHA1278ecc1026c5d14124270b4f5beb45a65aa6518e
SHA25653410bff8c2ab9ebdcb03ce303a273f4571f7a6bb332b08d2a1ee27ae9d1014e
SHA512a5cd4cc0e4e1aff4d4b4f84ef36a8f15c765d46050883d83a19e6183560d40ca34644546e9a4a516b830b8435fb706f0369ec3e4581b1c3c047485febe18fc86
-
Filesize
140KB
MD500a227f798e1a7d0d0173d065be6106a
SHA1083e80345b8dca88360be081da3dbd2d1a4552e7
SHA256ab116142b0f0a69c35c06a6a3b3d1a0473bcf9751ec840442e7e22ec0fd172f7
SHA5125c641bf7df45f10934522d4cb9c573be67ba466732ad5b775e011e65151fdf9f0f0327635594fc01d7cdfbc2661fcdc5920b819480c2a55c3a5f57eb481fec0f
-
Filesize
140KB
MD500a227f798e1a7d0d0173d065be6106a
SHA1083e80345b8dca88360be081da3dbd2d1a4552e7
SHA256ab116142b0f0a69c35c06a6a3b3d1a0473bcf9751ec840442e7e22ec0fd172f7
SHA5125c641bf7df45f10934522d4cb9c573be67ba466732ad5b775e011e65151fdf9f0f0327635594fc01d7cdfbc2661fcdc5920b819480c2a55c3a5f57eb481fec0f