Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 17:17

General

  • Target

    63592f1efd144c4dab069625fac68e7155095377378837600bf49b5c196e8ce3.exe

  • Size

    550KB

  • MD5

    444bbc03af7524f7c8d5303d34e34358

  • SHA1

    6cf5d9d49b71e5e614682690b5e1997710a0aec0

  • SHA256

    63592f1efd144c4dab069625fac68e7155095377378837600bf49b5c196e8ce3

  • SHA512

    7d8dd8a915d4ca703ca0cca15351b137263a992216e7775146effe590507eaa8460c9e8bfd0aa19d0ae155981b62413f38e9eb2d83af3db60f7b4587b6392b9c

  • SSDEEP

    12288:2PaYD4dhDccAXN/FDzq/nAKaO7J6eDy2CjkOR1N:2PjDIicyN/5q/2O7JWjnR1N

Score
10/10

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:668
    • C:\Windows\system32\winlogon.exe
      winlogon.exe
      1⤵
        PID:608
        • C:\Windows\system32\fontdrvhost.exe
          "fontdrvhost.exe"
          2⤵
            PID:796
          • C:\Windows\system32\dwm.exe
            "dwm.exe"
            2⤵
              PID:64
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch -p
            1⤵
              PID:776
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                2⤵
                  PID:3304
                • C:\Windows\System32\RuntimeBroker.exe
                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                  2⤵
                    PID:3472
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    2⤵
                      PID:3404
                    • C:\Windows\System32\RuntimeBroker.exe
                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                      2⤵
                        PID:3572
                      • C:\Windows\system32\SppExtComObj.exe
                        C:\Windows\system32\SppExtComObj.exe -Embedding
                        2⤵
                          PID:2912
                        • C:\Windows\system32\wbem\wmiprvse.exe
                          C:\Windows\system32\wbem\wmiprvse.exe
                          2⤵
                            PID:2604
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            2⤵
                              PID:4600
                            • C:\Windows\system32\DllHost.exe
                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                              2⤵
                                PID:4012
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                2⤵
                                  PID:3744
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  2⤵
                                    PID:3564
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                  1⤵
                                    PID:428
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                    1⤵
                                      PID:952
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                      1⤵
                                        PID:752
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                        1⤵
                                          PID:916
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k RPCSS -p
                                          1⤵
                                            PID:900
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                            1⤵
                                              PID:1064
                                              • C:\Windows\system32\taskhostw.exe
                                                taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                2⤵
                                                  PID:2872
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                                1⤵
                                                  PID:1096
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                  1⤵
                                                    PID:988
                                                  • C:\Windows\system32\fontdrvhost.exe
                                                    "fontdrvhost.exe"
                                                    1⤵
                                                      PID:804
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                      1⤵
                                                        PID:1168
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                        1⤵
                                                          PID:1324
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                          1⤵
                                                            PID:1364
                                                            • C:\Windows\system32\sihost.exe
                                                              sihost.exe
                                                              2⤵
                                                                PID:2760
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                              1⤵
                                                                PID:1300
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                                1⤵
                                                                  PID:1264
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                  1⤵
                                                                    PID:1372
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                    1⤵
                                                                      PID:1400
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                      1⤵
                                                                        PID:1528
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                        1⤵
                                                                          PID:1592
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                          1⤵
                                                                            PID:1512
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s FontCache
                                                                            1⤵
                                                                              PID:1616
                                                                            • C:\Windows\System32\svchost.exe
                                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                              1⤵
                                                                                PID:1732
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                1⤵
                                                                                  PID:1744
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                  1⤵
                                                                                    PID:1888
                                                                                  • C:\Windows\System32\svchost.exe
                                                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                    1⤵
                                                                                      PID:1872
                                                                                    • C:\Windows\System32\svchost.exe
                                                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                      1⤵
                                                                                        PID:1896
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                                        1⤵
                                                                                          PID:1788
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                          1⤵
                                                                                            PID:2436
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                            1⤵
                                                                                              PID:3096
                                                                                            • C:\Windows\Explorer.EXE
                                                                                              C:\Windows\Explorer.EXE
                                                                                              1⤵
                                                                                                PID:676
                                                                                                • C:\Users\Admin\AppData\Local\Temp\63592f1efd144c4dab069625fac68e7155095377378837600bf49b5c196e8ce3.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\63592f1efd144c4dab069625fac68e7155095377378837600bf49b5c196e8ce3.exe"
                                                                                                  2⤵
                                                                                                  • Loads dropped DLL
                                                                                                  • Drops file in System32 directory
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:3720
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\63592f1efd144c4dab069625fac68e7155095377378837600bf49b5c196e8ce3mgr.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\63592f1efd144c4dab069625fac68e7155095377378837600bf49b5c196e8ce3mgr.exe
                                                                                                    3⤵
                                                                                                    • Modifies firewall policy service
                                                                                                    • Drops file in Drivers directory
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:4216
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 528
                                                                                                      4⤵
                                                                                                      • Program crash
                                                                                                      PID:5064
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                                1⤵
                                                                                                  PID:2768
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                                  1⤵
                                                                                                    PID:2520
                                                                                                  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                    1⤵
                                                                                                      PID:2504
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                                      1⤵
                                                                                                        PID:2404
                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                                        1⤵
                                                                                                          PID:2396
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                                          1⤵
                                                                                                            PID:2364
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                                            1⤵
                                                                                                              PID:2304
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                                              1⤵
                                                                                                                PID:2296
                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                                                1⤵
                                                                                                                  PID:2140
                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                  C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                                                  1⤵
                                                                                                                    PID:1784
                                                                                                                  • C:\Windows\System32\spoolsv.exe
                                                                                                                    C:\Windows\System32\spoolsv.exe
                                                                                                                    1⤵
                                                                                                                      PID:1200
                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                                                      1⤵
                                                                                                                        PID:1964
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                                                        1⤵
                                                                                                                          PID:1916
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                          1⤵
                                                                                                                            PID:1056
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                                                                                                            1⤵
                                                                                                                              PID:3540
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                              1⤵
                                                                                                                                PID:788
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                                1⤵
                                                                                                                                  PID:4944
                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                  1⤵
                                                                                                                                    PID:4704
                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                    1⤵
                                                                                                                                      PID:4532
                                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                                      C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                      1⤵
                                                                                                                                        PID:4076
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4216 -ip 4216
                                                                                                                                        1⤵
                                                                                                                                          PID:4204

                                                                                                                                        Network

                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                        Persistence

                                                                                                                                        Modify Existing Service

                                                                                                                                        1
                                                                                                                                        T1031

                                                                                                                                        Defense Evasion

                                                                                                                                        Modify Registry

                                                                                                                                        1
                                                                                                                                        T1112

                                                                                                                                        Replay Monitor

                                                                                                                                        Loading Replay Monitor...

                                                                                                                                        Downloads

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\63592f1efd144c4dab069625fac68e7155095377378837600bf49b5c196e8ce3mgr.exe
                                                                                                                                          Filesize

                                                                                                                                          132KB

                                                                                                                                          MD5

                                                                                                                                          67de3e26d97b1382e88036515ddf646a

                                                                                                                                          SHA1

                                                                                                                                          f4634a54e14f8c3dd9eec232cbdd03eb0f6043da

                                                                                                                                          SHA256

                                                                                                                                          e60f9d78d1c5e97a51ea8c219706af77014498847b1eba2a6f6110b527e9b375

                                                                                                                                          SHA512

                                                                                                                                          dbc1036a399d4fa5e7f7a2a9450468bfec5ef37119a52a17d450a06fc953751d7bef72b22e7d7b705accca6c223b832626e42c619e799b9e4d21fce3b9c87352

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\63592f1efd144c4dab069625fac68e7155095377378837600bf49b5c196e8ce3mgr.exe
                                                                                                                                          Filesize

                                                                                                                                          132KB

                                                                                                                                          MD5

                                                                                                                                          67de3e26d97b1382e88036515ddf646a

                                                                                                                                          SHA1

                                                                                                                                          f4634a54e14f8c3dd9eec232cbdd03eb0f6043da

                                                                                                                                          SHA256

                                                                                                                                          e60f9d78d1c5e97a51ea8c219706af77014498847b1eba2a6f6110b527e9b375

                                                                                                                                          SHA512

                                                                                                                                          dbc1036a399d4fa5e7f7a2a9450468bfec5ef37119a52a17d450a06fc953751d7bef72b22e7d7b705accca6c223b832626e42c619e799b9e4d21fce3b9c87352

                                                                                                                                        • C:\Windows\SysWOW64\ce728837.dll
                                                                                                                                          Filesize

                                                                                                                                          80KB

                                                                                                                                          MD5

                                                                                                                                          9b02808f4e0b8a5e71a37949b6db062b

                                                                                                                                          SHA1

                                                                                                                                          715e45ad25db0fd7d2c1d856906637fd6467715c

                                                                                                                                          SHA256

                                                                                                                                          0c8f585418bce392ecbd330bae9a3535a4d92a2c9283e031024612935641cc30

                                                                                                                                          SHA512

                                                                                                                                          91844eb4490713c328704a0e4351fbce976a72136622b21f56fd9ae6f821eb5aa445c61ad07d885e67b126a2e66c3bb73d8e90bc305ffb48c94dcac650c6f415

                                                                                                                                        • memory/3720-132-0x0000000000400000-0x00000000004D0000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          832KB

                                                                                                                                        • memory/3720-137-0x0000000000400000-0x00000000004D0000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          832KB

                                                                                                                                        • memory/3720-138-0x0000000010000000-0x0000000010015000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          84KB

                                                                                                                                        • memory/4216-133-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4216-139-0x0000000000400000-0x000000000045D000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          372KB