Analysis

  • max time kernel
    188s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 15:41

General

  • Target

    aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe

  • Size

    171KB

  • MD5

    3f2ecc1e1dad23071f38cd08fb7c6d9c

  • SHA1

    c62331533faf93ebc441ddb1b0731697fbdf8bd4

  • SHA256

    aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84

  • SHA512

    3ee4a4d81476e753e6f8b722ec24ac22d7a248e335861bf83a299e47ab003ba73c62a95ce8c8d1bcc09526721a2866b5ca5d00612f00e7962cd84c6df8c122d8

  • SSDEEP

    3072:YK91ur/c9FB2LJRdBgocrOSiFAbx6XnoeAhgJkRdwsEKJohRRiK6:b91uTcMLHdOoeHGndAh0sEKJSRRit

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe
    "C:\Users\Admin\AppData\Local\Temp\aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1176
    • C:\Users\Admin\AppData\Local\Temp\aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe
      "C:\Users\Admin\AppData\Local\Temp\aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1180
      • C:\g4fweq23.Bi\40842F384BC.exe
        "C:\g4fweq23.Bi\40842F384BC.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2016
        • C:\g4fweq23.Bi\40842F384BC.exe
          "C:\g4fweq23.Bi\40842F384BC.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1976
          • C:\Users\Admin\AppData\Local\Temp\7YZBF4A.exe
            "C:\Users\Admin\AppData\Local\Temp\7YZBF4A.exe"
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Modifies Internet Explorer Phishing Filter
            • Modifies Internet Explorer settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1044

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7YZBF4A.exe

    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • C:\g4fweq23.Bi\40842F384BC.exe

    Filesize

    171KB

    MD5

    3f2ecc1e1dad23071f38cd08fb7c6d9c

    SHA1

    c62331533faf93ebc441ddb1b0731697fbdf8bd4

    SHA256

    aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84

    SHA512

    3ee4a4d81476e753e6f8b722ec24ac22d7a248e335861bf83a299e47ab003ba73c62a95ce8c8d1bcc09526721a2866b5ca5d00612f00e7962cd84c6df8c122d8

  • C:\g4fweq23.Bi\40842F384BC.exe

    Filesize

    171KB

    MD5

    3f2ecc1e1dad23071f38cd08fb7c6d9c

    SHA1

    c62331533faf93ebc441ddb1b0731697fbdf8bd4

    SHA256

    aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84

    SHA512

    3ee4a4d81476e753e6f8b722ec24ac22d7a248e335861bf83a299e47ab003ba73c62a95ce8c8d1bcc09526721a2866b5ca5d00612f00e7962cd84c6df8c122d8

  • C:\g4fweq23.Bi\40842F384BC.exe

    Filesize

    171KB

    MD5

    3f2ecc1e1dad23071f38cd08fb7c6d9c

    SHA1

    c62331533faf93ebc441ddb1b0731697fbdf8bd4

    SHA256

    aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84

    SHA512

    3ee4a4d81476e753e6f8b722ec24ac22d7a248e335861bf83a299e47ab003ba73c62a95ce8c8d1bcc09526721a2866b5ca5d00612f00e7962cd84c6df8c122d8

  • C:\g4fweq23.Bi\F3628C48F2661E7

    Filesize

    13KB

    MD5

    1658a9dd3ba8a8f002c56b3b8a544fd4

    SHA1

    9d4c844c6d27fe674e59dd511b1eb38ac2695087

    SHA256

    c83936ac73ca4d8f504a03e25a9c13275d54ca659b81952763f094c162839293

    SHA512

    d3aa33059309a271b130a7b447cad7f62ff418ec5bb631c760189a7f2f4a254510f3b8e13d167e411e9d978051e9fe238e92c3f32ba6608ec2a79de09485b892

  • \Users\Admin\AppData\Local\Temp\7YZBF4A.exe

    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • \Users\Admin\AppData\Local\Temp\7YZBF4A.exe

    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • \g4fweq23.Bi\40842F384BC.exe

    Filesize

    171KB

    MD5

    3f2ecc1e1dad23071f38cd08fb7c6d9c

    SHA1

    c62331533faf93ebc441ddb1b0731697fbdf8bd4

    SHA256

    aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84

    SHA512

    3ee4a4d81476e753e6f8b722ec24ac22d7a248e335861bf83a299e47ab003ba73c62a95ce8c8d1bcc09526721a2866b5ca5d00612f00e7962cd84c6df8c122d8

  • \g4fweq23.Bi\40842F384BC.exe

    Filesize

    171KB

    MD5

    3f2ecc1e1dad23071f38cd08fb7c6d9c

    SHA1

    c62331533faf93ebc441ddb1b0731697fbdf8bd4

    SHA256

    aaad45b3a001009d5f840ad16aaf9027cf4bd7241057e630fe0a34702f719c84

    SHA512

    3ee4a4d81476e753e6f8b722ec24ac22d7a248e335861bf83a299e47ab003ba73c62a95ce8c8d1bcc09526721a2866b5ca5d00612f00e7962cd84c6df8c122d8

  • memory/1044-131-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1044-158-0x000000000BB04000-0x000000000BB06000-memory.dmp

    Filesize

    8KB

  • memory/1044-159-0x000000000BB18000-0x000000000BB1A000-memory.dmp

    Filesize

    8KB

  • memory/1044-163-0x0000000076A30000-0x0000000076A65000-memory.dmp

    Filesize

    212KB

  • memory/1044-156-0x0000000074DD0000-0x0000000074F94000-memory.dmp

    Filesize

    1.8MB

  • memory/1044-167-0x0000000074DD0000-0x0000000074F94000-memory.dmp

    Filesize

    1.8MB

  • memory/1044-124-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1044-168-0x0000000000220000-0x000000000026E000-memory.dmp

    Filesize

    312KB

  • memory/1044-155-0x0000000076210000-0x0000000076310000-memory.dmp

    Filesize

    1024KB

  • memory/1044-154-0x000000000BB06000-0x000000000BB08000-memory.dmp

    Filesize

    8KB

  • memory/1044-153-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1044-169-0x00000000770B0000-0x0000000077230000-memory.dmp

    Filesize

    1.5MB

  • memory/1044-152-0x0000000000330000-0x0000000000336000-memory.dmp

    Filesize

    24KB

  • memory/1044-93-0x0000000000220000-0x000000000026E000-memory.dmp

    Filesize

    312KB

  • memory/1044-126-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1044-170-0x0000000074DD0000-0x0000000074F94000-memory.dmp

    Filesize

    1.8MB

  • memory/1044-171-0x000000000BB05000-0x000000000BB07000-memory.dmp

    Filesize

    8KB

  • memory/1044-151-0x0000000001000000-0x0000000001004000-memory.dmp

    Filesize

    16KB

  • memory/1044-157-0x000000000BB05000-0x000000000BB07000-memory.dmp

    Filesize

    8KB

  • memory/1044-108-0x0000000000220000-0x000000000026E000-memory.dmp

    Filesize

    312KB

  • memory/1044-133-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1044-172-0x000000000BB18000-0x000000000BB1A000-memory.dmp

    Filesize

    8KB

  • memory/1044-128-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1044-127-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1044-113-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1044-114-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1044-115-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1044-112-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1044-116-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1044-118-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1044-117-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1044-119-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1044-120-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1044-122-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1044-121-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1044-123-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1044-125-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1176-63-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1180-134-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1180-162-0x000000000BB05000-0x000000000BB07000-memory.dmp

    Filesize

    8KB

  • memory/1180-100-0x00000000770B0000-0x0000000077230000-memory.dmp

    Filesize

    1.5MB

  • memory/1180-130-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1180-105-0x0000000000360000-0x00000000003A4000-memory.dmp

    Filesize

    272KB

  • memory/1180-136-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1180-137-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1180-139-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1180-140-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1180-141-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1180-143-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1180-142-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1180-138-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1180-135-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1180-56-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/1180-132-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1180-103-0x0000000000360000-0x00000000003A4000-memory.dmp

    Filesize

    272KB

  • memory/1180-57-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/1180-59-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/1180-60-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/1180-64-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/1180-65-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/1180-69-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/1180-68-0x0000000000443000-0x0000000000460C00-memory.dmp

    Filesize

    119KB

  • memory/1180-67-0x0000000000443000-0x0000000000460C00-memory.dmp

    Filesize

    119KB

  • memory/1180-160-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1180-161-0x000000000BB06000-0x000000000BB08000-memory.dmp

    Filesize

    8KB

  • memory/1180-166-0x0000000076210000-0x0000000076310000-memory.dmp

    Filesize

    1024KB

  • memory/1180-66-0x0000000000443000-0x0000000000460C00-memory.dmp

    Filesize

    119KB

  • memory/1180-164-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/1180-165-0x00000000770B0000-0x0000000077230000-memory.dmp

    Filesize

    1.5MB

  • memory/1976-98-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/1976-89-0x0000000000443000-0x0000000000460C00-memory.dmp

    Filesize

    119KB

  • memory/1976-90-0x0000000075091000-0x0000000075093000-memory.dmp

    Filesize

    8KB

  • memory/1976-101-0x0000000000220000-0x000000000026E000-memory.dmp

    Filesize

    312KB

  • memory/2016-84-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB