Analysis

  • max time kernel
    151s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 17:04

General

  • Target

    f2c80893d8b0d6f4c4270eb424e43e8a8922dc963753bdb03c65b1a47ff7358b.exe

  • Size

    500KB

  • MD5

    f74090a45dd755dc2427e1ee8faa717e

  • SHA1

    f5aeb5a3314f3095d7fabf8e02f019c335cf81db

  • SHA256

    f2c80893d8b0d6f4c4270eb424e43e8a8922dc963753bdb03c65b1a47ff7358b

  • SHA512

    ec7f8ffe5a4aff0326562c10aef867b58c346fabdd346809817ff7a606b4a441b5fb25e0f3064b45f964767f7adeecda0e02c9ad850b414b4869f49f04bb4c57

  • SSDEEP

    12288:ew483/WA86Y8HfvQr+nhJIOaJJ1P8Lzgu/:eLiRHXdGO2JqLzgu/

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 1 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\wbem\wmiprvse.exe
    C:\Windows\system32\wbem\wmiprvse.exe
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1956
  • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
    wmiadap.exe /F /T /R
    1⤵
      PID:2028
    • C:\Windows\system32\sppsvc.exe
      C:\Windows\system32\sppsvc.exe
      1⤵
        PID:1800
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
        • Adds Run key to start application
        • Modifies Internet Explorer Protected Mode
        • Modifies Internet Explorer Protected Mode Banner
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:1212
        • C:\Users\Admin\AppData\Local\Temp\f2c80893d8b0d6f4c4270eb424e43e8a8922dc963753bdb03c65b1a47ff7358b.exe
          "C:\Users\Admin\AppData\Local\Temp\f2c80893d8b0d6f4c4270eb424e43e8a8922dc963753bdb03c65b1a47ff7358b.exe"
          2⤵
          • Loads dropped DLL
          • Adds Run key to start application
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:1980
      • C:\Windows\System32\spoolsv.exe
        C:\Windows\System32\spoolsv.exe
        1⤵
          PID:340

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        4
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\OepiCubco\OepiCubco.dat
          Filesize

          280KB

          MD5

          81019276e7ddb23787d4dac6fce3b3fd

          SHA1

          af65375fad3aad7f57d8906e7ad6958f2f42f538

          SHA256

          02825bf84029c0589ef24c578fff2bb69f4f2d26386536092384afbf03c00a68

          SHA512

          2db0eb591ed7f4cb7fe261e6645b26c6c1a9f1f4efc61f75547a65f3845ff4c85ae8d18873f5f4c111172c5676178f95b2a5e8018b863596230fd379b6b82430

        • \ProgramData\OepiCubco\OepiCubco.dat
          Filesize

          280KB

          MD5

          81019276e7ddb23787d4dac6fce3b3fd

          SHA1

          af65375fad3aad7f57d8906e7ad6958f2f42f538

          SHA256

          02825bf84029c0589ef24c578fff2bb69f4f2d26386536092384afbf03c00a68

          SHA512

          2db0eb591ed7f4cb7fe261e6645b26c6c1a9f1f4efc61f75547a65f3845ff4c85ae8d18873f5f4c111172c5676178f95b2a5e8018b863596230fd379b6b82430

        • memory/340-61-0x0000000001CE0000-0x0000000001D34000-memory.dmp
          Filesize

          336KB

        • memory/1212-75-0x0000000002930000-0x0000000002984000-memory.dmp
          Filesize

          336KB

        • memory/1212-76-0x00000000029E0000-0x0000000002A4B000-memory.dmp
          Filesize

          428KB

        • memory/1980-59-0x0000000074B00000-0x0000000074B33000-memory.dmp
          Filesize

          204KB

        • memory/1980-58-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/1980-55-0x0000000000400000-0x0000000000445000-memory.dmp
          Filesize

          276KB

        • memory/1980-74-0x0000000074B00000-0x0000000074B6C000-memory.dmp
          Filesize

          432KB

        • memory/1980-54-0x0000000075521000-0x0000000075523000-memory.dmp
          Filesize

          8KB

        • memory/1980-78-0x0000000000200000-0x000000000020F000-memory.dmp
          Filesize

          60KB

        • memory/1980-79-0x0000000000400000-0x0000000000445000-memory.dmp
          Filesize

          276KB

        • memory/1980-80-0x0000000074B00000-0x0000000074B33000-memory.dmp
          Filesize

          204KB

        • memory/1980-81-0x0000000000290000-0x00000000002C3000-memory.dmp
          Filesize

          204KB