Analysis

  • max time kernel
    150s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2022 08:14

General

  • Target

    99b02530c5ca219a838eabc7e4e42fbefea1d0dffd908a03ee45592b1a4637d4.exe

  • Size

    155KB

  • MD5

    d74cddebee007b42e271da151ebdfa8a

  • SHA1

    203a8d0d600503ed2ede907339e998c7da982d22

  • SHA256

    99b02530c5ca219a838eabc7e4e42fbefea1d0dffd908a03ee45592b1a4637d4

  • SHA512

    e5aea08eb4eea2a89e426c8517d8d5ae8af56f80ac0869d6d07c6ccf4bac344d7e6508e45d28901aabca9b33feea742f22b30991ee7408658a1f1144de1799cd

  • SSDEEP

    3072:C/c3/NvpoRxZMMvhiKgQ4ohSlaf7kbi4Qn6zPPMsIuouts:C/KDWNrgzohvfjnkPPPDoS

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\99b02530c5ca219a838eabc7e4e42fbefea1d0dffd908a03ee45592b1a4637d4.exe
    "C:\Users\Admin\AppData\Local\Temp\99b02530c5ca219a838eabc7e4e42fbefea1d0dffd908a03ee45592b1a4637d4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Users\Admin\AppData\Local\Temp\99b02530c5ca219a838eabc7e4e42fbefea1d0dffd908a03ee45592b1a4637d4.exe
      "C:\Users\Admin\AppData\Local\Temp\99b02530c5ca219a838eabc7e4e42fbefea1d0dffd908a03ee45592b1a4637d4.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\$Temp\4A9976F2DA7.exe
        "C:\$Temp\4A9976F2DA7.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:392
        • C:\$Temp\4A9976F2DA7.exe
          "C:\$Temp\4A9976F2DA7.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1192
          • C:\Users\Admin\AppData\Local\Temp\KSO3E87.exe
            "C:\Users\Admin\AppData\Local\Temp\KSO3E87.exe"
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Modifies Internet Explorer Phishing Filter
            • Modifies Internet Explorer settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1768

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Temp\4A9976F2DA7.exe

    Filesize

    155KB

    MD5

    d74cddebee007b42e271da151ebdfa8a

    SHA1

    203a8d0d600503ed2ede907339e998c7da982d22

    SHA256

    99b02530c5ca219a838eabc7e4e42fbefea1d0dffd908a03ee45592b1a4637d4

    SHA512

    e5aea08eb4eea2a89e426c8517d8d5ae8af56f80ac0869d6d07c6ccf4bac344d7e6508e45d28901aabca9b33feea742f22b30991ee7408658a1f1144de1799cd

  • C:\$Temp\4A9976F2DA7.exe

    Filesize

    155KB

    MD5

    d74cddebee007b42e271da151ebdfa8a

    SHA1

    203a8d0d600503ed2ede907339e998c7da982d22

    SHA256

    99b02530c5ca219a838eabc7e4e42fbefea1d0dffd908a03ee45592b1a4637d4

    SHA512

    e5aea08eb4eea2a89e426c8517d8d5ae8af56f80ac0869d6d07c6ccf4bac344d7e6508e45d28901aabca9b33feea742f22b30991ee7408658a1f1144de1799cd

  • C:\$Temp\4A9976F2DA7.exe

    Filesize

    155KB

    MD5

    d74cddebee007b42e271da151ebdfa8a

    SHA1

    203a8d0d600503ed2ede907339e998c7da982d22

    SHA256

    99b02530c5ca219a838eabc7e4e42fbefea1d0dffd908a03ee45592b1a4637d4

    SHA512

    e5aea08eb4eea2a89e426c8517d8d5ae8af56f80ac0869d6d07c6ccf4bac344d7e6508e45d28901aabca9b33feea742f22b30991ee7408658a1f1144de1799cd

  • C:\$Temp\FC75F04063D55F8

    Filesize

    5KB

    MD5

    8ae55645687c368555dbbbedb75b449f

    SHA1

    52dd4cc1262d90e5f87d49446020beb40a16ed80

    SHA256

    67b3ceccae1ac6e6fccabe17c3566e0d9c25824f3766b1d7122f621701f6d412

    SHA512

    f9e61505bbc0fbb5081836e3c611ca1c1afa3a31fe7aac32f715a7d95d4bd21d42bebc8d30f392e8b780dfe0e4b582939392a66206491134a42bb576399a4511

  • C:\Users\Admin\AppData\Local\Temp\KSO3E87.exe

    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • \$Temp\4A9976F2DA7.exe

    Filesize

    155KB

    MD5

    d74cddebee007b42e271da151ebdfa8a

    SHA1

    203a8d0d600503ed2ede907339e998c7da982d22

    SHA256

    99b02530c5ca219a838eabc7e4e42fbefea1d0dffd908a03ee45592b1a4637d4

    SHA512

    e5aea08eb4eea2a89e426c8517d8d5ae8af56f80ac0869d6d07c6ccf4bac344d7e6508e45d28901aabca9b33feea742f22b30991ee7408658a1f1144de1799cd

  • \$Temp\4A9976F2DA7.exe

    Filesize

    155KB

    MD5

    d74cddebee007b42e271da151ebdfa8a

    SHA1

    203a8d0d600503ed2ede907339e998c7da982d22

    SHA256

    99b02530c5ca219a838eabc7e4e42fbefea1d0dffd908a03ee45592b1a4637d4

    SHA512

    e5aea08eb4eea2a89e426c8517d8d5ae8af56f80ac0869d6d07c6ccf4bac344d7e6508e45d28901aabca9b33feea742f22b30991ee7408658a1f1144de1799cd

  • \Users\Admin\AppData\Local\Temp\KSO3E87.exe

    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • \Users\Admin\AppData\Local\Temp\KSO3E87.exe

    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • memory/392-76-0x0000000000400000-0x00000000004A1000-memory.dmp

    Filesize

    644KB

  • memory/392-69-0x0000000000000000-mapping.dmp

  • memory/392-82-0x0000000000400000-0x00000000004A1000-memory.dmp

    Filesize

    644KB

  • memory/1192-95-0x0000000000400000-0x0000000000460000-memory.dmp

    Filesize

    384KB

  • memory/1192-87-0x0000000074E41000-0x0000000074E43000-memory.dmp

    Filesize

    8KB

  • memory/1192-86-0x0000000000443000-0x000000000045EA00-memory.dmp

    Filesize

    110KB

  • memory/1192-96-0x0000000000460000-0x00000000004AE000-memory.dmp

    Filesize

    312KB

  • memory/1192-79-0x000000000045DC50-mapping.dmp

  • memory/1268-156-0x0000000000400000-0x0000000000460000-memory.dmp

    Filesize

    384KB

  • memory/1268-164-0x000000000BB05000-0x000000000BB07000-memory.dmp

    Filesize

    8KB

  • memory/1268-74-0x0000000076FA0000-0x0000000077120000-memory.dmp

    Filesize

    1.5MB

  • memory/1268-73-0x0000000076FA0000-0x0000000077120000-memory.dmp

    Filesize

    1.5MB

  • memory/1268-66-0x0000000000400000-0x0000000000460000-memory.dmp

    Filesize

    384KB

  • memory/1268-65-0x0000000000443000-0x000000000045EA00-memory.dmp

    Filesize

    110KB

  • memory/1268-64-0x0000000000443000-0x000000000045EA00-memory.dmp

    Filesize

    110KB

  • memory/1268-63-0x0000000000443000-0x000000000045EA00-memory.dmp

    Filesize

    110KB

  • memory/1268-165-0x0000000076A10000-0x0000000076B10000-memory.dmp

    Filesize

    1024KB

  • memory/1268-62-0x0000000000400000-0x0000000000460000-memory.dmp

    Filesize

    384KB

  • memory/1268-61-0x0000000000400000-0x0000000000460000-memory.dmp

    Filesize

    384KB

  • memory/1268-134-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1268-155-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1268-57-0x0000000000400000-0x0000000000460000-memory.dmp

    Filesize

    384KB

  • memory/1268-58-0x000000000045DC50-mapping.dmp

  • memory/1268-75-0x0000000000230000-0x00000000002D1000-memory.dmp

    Filesize

    644KB

  • memory/1268-163-0x0000000076A10000-0x0000000076B10000-memory.dmp

    Filesize

    1024KB

  • memory/1268-161-0x0000000076FA0000-0x0000000077120000-memory.dmp

    Filesize

    1.5MB

  • memory/1268-160-0x000000000BB06000-0x000000000BB08000-memory.dmp

    Filesize

    8KB

  • memory/1268-159-0x0000000076FA0000-0x0000000077120000-memory.dmp

    Filesize

    1.5MB

  • memory/1268-157-0x0000000076FA0000-0x0000000077120000-memory.dmp

    Filesize

    1.5MB

  • memory/1268-152-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1268-151-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1268-150-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1268-149-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1268-148-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1268-147-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1268-146-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1268-145-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1268-144-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1268-143-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1268-142-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1268-141-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1268-140-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1268-139-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1268-138-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1268-137-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1268-136-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1268-131-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1368-56-0x0000000000400000-0x00000000004A1000-memory.dmp

    Filesize

    644KB

  • memory/1368-60-0x0000000000400000-0x00000000004A1000-memory.dmp

    Filesize

    644KB

  • memory/1768-109-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1768-174-0x0000000000460000-0x00000000004AE000-memory.dmp

    Filesize

    312KB

  • memory/1768-127-0x0000000076FA0000-0x0000000077120000-memory.dmp

    Filesize

    1.5MB

  • memory/1768-126-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1768-124-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1768-123-0x0000000076FA0000-0x0000000077120000-memory.dmp

    Filesize

    1.5MB

  • memory/1768-118-0x0000000000460000-0x00000000004AE000-memory.dmp

    Filesize

    312KB

  • memory/1768-120-0x00000000001B0000-0x00000000001B6000-memory.dmp

    Filesize

    24KB

  • memory/1768-121-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1768-119-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1768-116-0x0000000001000000-0x0000000001004000-memory.dmp

    Filesize

    16KB

  • memory/1768-117-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1768-115-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1768-114-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1768-129-0x000000000BB06000-0x000000000BB08000-memory.dmp

    Filesize

    8KB

  • memory/1768-112-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1768-111-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1768-135-0x0000000076A10000-0x0000000076B10000-memory.dmp

    Filesize

    1024KB

  • memory/1768-153-0x0000000075B20000-0x0000000075CE4000-memory.dmp

    Filesize

    1.8MB

  • memory/1768-154-0x0000000075B20000-0x0000000075CE4000-memory.dmp

    Filesize

    1.8MB

  • memory/1768-110-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1768-128-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1768-113-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1768-125-0x0000000076FA0000-0x0000000077120000-memory.dmp

    Filesize

    1.5MB

  • memory/1768-122-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1768-162-0x00000000763B0000-0x00000000763E5000-memory.dmp

    Filesize

    212KB

  • memory/1768-106-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1768-105-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1768-158-0x000000000BB05000-0x000000000BB07000-memory.dmp

    Filesize

    8KB

  • memory/1768-93-0x0000000000000000-mapping.dmp

  • memory/1768-133-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1768-132-0x0000000076FA0000-0x0000000077120000-memory.dmp

    Filesize

    1.5MB

  • memory/1768-107-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1768-90-0x0000000000460000-0x00000000004AE000-memory.dmp

    Filesize

    312KB

  • memory/1768-166-0x000000000BB05000-0x000000000BB07000-memory.dmp

    Filesize

    8KB

  • memory/1768-167-0x0000000075B20000-0x0000000075CE4000-memory.dmp

    Filesize

    1.8MB

  • memory/1768-168-0x000000000BB04000-0x000000000BB06000-memory.dmp

    Filesize

    8KB

  • memory/1768-169-0x0000000075B20000-0x0000000075CE4000-memory.dmp

    Filesize

    1.8MB

  • memory/1768-170-0x0000000075B20000-0x0000000075CE4000-memory.dmp

    Filesize

    1.8MB

  • memory/1768-171-0x0000000075B20000-0x0000000075CE4000-memory.dmp

    Filesize

    1.8MB

  • memory/1768-172-0x000000000BB18000-0x000000000BB1A000-memory.dmp

    Filesize

    8KB

  • memory/1768-173-0x000000000BB06000-0x000000000BB08000-memory.dmp

    Filesize

    8KB

  • memory/1768-108-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1768-175-0x0000000076A10000-0x0000000076B10000-memory.dmp

    Filesize

    1024KB

  • memory/1768-176-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1768-177-0x0000000076FA0000-0x0000000077120000-memory.dmp

    Filesize

    1.5MB

  • memory/1768-178-0x0000000075B20000-0x0000000075CE4000-memory.dmp

    Filesize

    1.8MB

  • memory/1768-179-0x0000000075B20000-0x0000000075CE4000-memory.dmp

    Filesize

    1.8MB