Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    10-01-2023 02:40

General

  • Target

    ec62389ded761792251db4c570f6eee244d455a8.exe

  • Size

    159KB

  • MD5

    5e7ac0eae9d3b069d90bd5ad849ba95e

  • SHA1

    ec62389ded761792251db4c570f6eee244d455a8

  • SHA256

    1065b07430c3cd64c927c8fefaa7b0cfd8892c85601b04b4052515021f3d5a8e

  • SHA512

    8cecd1555e04fca0afcf1cb81f12cf43e34e04c9c5bd520a23b38069d64782b80451e82f553d1af04c1ea3982e04d2824263da145d1ce922a9f61698d424ce5b

  • SSDEEP

    3072:IiwZSd/+kqiGmo41k7cKJG+RZYOf1g7d7ZHGuR67VvRJ4p7T:IiwZSd3qin1ScKbRZl1gJ7K1G

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec62389ded761792251db4c570f6eee244d455a8.exe
    "C:\Users\Admin\AppData\Local\Temp\ec62389ded761792251db4c570f6eee244d455a8.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\sooi832.bin\CA0A4982F28.exe
      "C:\sooi832.bin\CA0A4982F28.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1272
      • C:\Users\Admin\AppData\Local\Temp\BFME82.exe
        "C:\Users\Admin\AppData\Local\Temp\BFME82.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies Internet Explorer Phishing Filter
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:992

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\BFME82.exe

    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • C:\sooi832.bin\29A580D74B27F3B

    Filesize

    5KB

    MD5

    7f9a665ec1dbec7bd974ff537e4cb18c

    SHA1

    d56c208ec63b758b4883b1c378645277f5a4ebf3

    SHA256

    ec28a53affa2e18a0ad9a5414cda7b317a60f3ff01d5179b20a08b6d57da17fb

    SHA512

    a3196350125327029947c368d7aed962f66d9cabce851bcdc6393f454f22da8e951b11484ce16e84caf9189d59122d35b08f6fc158e45574b7b9e94fbc7b3be1

  • C:\sooi832.bin\CA0A4982F28.exe

    Filesize

    159KB

    MD5

    5e7ac0eae9d3b069d90bd5ad849ba95e

    SHA1

    ec62389ded761792251db4c570f6eee244d455a8

    SHA256

    1065b07430c3cd64c927c8fefaa7b0cfd8892c85601b04b4052515021f3d5a8e

    SHA512

    8cecd1555e04fca0afcf1cb81f12cf43e34e04c9c5bd520a23b38069d64782b80451e82f553d1af04c1ea3982e04d2824263da145d1ce922a9f61698d424ce5b

  • C:\sooi832.bin\CA0A4982F28.exe

    Filesize

    159KB

    MD5

    5e7ac0eae9d3b069d90bd5ad849ba95e

    SHA1

    ec62389ded761792251db4c570f6eee244d455a8

    SHA256

    1065b07430c3cd64c927c8fefaa7b0cfd8892c85601b04b4052515021f3d5a8e

    SHA512

    8cecd1555e04fca0afcf1cb81f12cf43e34e04c9c5bd520a23b38069d64782b80451e82f553d1af04c1ea3982e04d2824263da145d1ce922a9f61698d424ce5b

  • \Users\Admin\AppData\Local\Temp\BFME82.exe

    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • \Users\Admin\AppData\Local\Temp\BFME82.exe

    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • \sooi832.bin\CA0A4982F28.exe

    Filesize

    159KB

    MD5

    5e7ac0eae9d3b069d90bd5ad849ba95e

    SHA1

    ec62389ded761792251db4c570f6eee244d455a8

    SHA256

    1065b07430c3cd64c927c8fefaa7b0cfd8892c85601b04b4052515021f3d5a8e

    SHA512

    8cecd1555e04fca0afcf1cb81f12cf43e34e04c9c5bd520a23b38069d64782b80451e82f553d1af04c1ea3982e04d2824263da145d1ce922a9f61698d424ce5b

  • \sooi832.bin\CA0A4982F28.exe

    Filesize

    159KB

    MD5

    5e7ac0eae9d3b069d90bd5ad849ba95e

    SHA1

    ec62389ded761792251db4c570f6eee244d455a8

    SHA256

    1065b07430c3cd64c927c8fefaa7b0cfd8892c85601b04b4052515021f3d5a8e

    SHA512

    8cecd1555e04fca0afcf1cb81f12cf43e34e04c9c5bd520a23b38069d64782b80451e82f553d1af04c1ea3982e04d2824263da145d1ce922a9f61698d424ce5b

  • memory/992-104-0x00000000000F0000-0x00000000000F6000-memory.dmp

    Filesize

    24KB

  • memory/992-144-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/992-147-0x0000000076520000-0x00000000766E4000-memory.dmp

    Filesize

    1.8MB

  • memory/992-70-0x0000000000000000-mapping.dmp

  • memory/992-146-0x0000000077470000-0x00000000775F0000-memory.dmp

    Filesize

    1.5MB

  • memory/992-145-0x00000000002C0000-0x000000000030E000-memory.dmp

    Filesize

    312KB

  • memory/992-110-0x000000000BB05000-0x000000000BB07000-memory.dmp

    Filesize

    8KB

  • memory/992-82-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/992-84-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/992-83-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/992-85-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/992-86-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/992-87-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/992-88-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/992-89-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/992-108-0x0000000076390000-0x0000000076490000-memory.dmp

    Filesize

    1024KB

  • memory/992-91-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/992-92-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/992-93-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/992-94-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/992-95-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/992-97-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/992-96-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/992-98-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/992-99-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/992-100-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/992-143-0x0000000076BF0000-0x0000000076C25000-memory.dmp

    Filesize

    212KB

  • memory/992-142-0x000000000BB18000-0x000000000BB1A000-memory.dmp

    Filesize

    8KB

  • memory/992-141-0x0000000076520000-0x00000000766E4000-memory.dmp

    Filesize

    1.8MB

  • memory/992-133-0x0000000076520000-0x00000000766E4000-memory.dmp

    Filesize

    1.8MB

  • memory/992-109-0x0000000076390000-0x0000000076490000-memory.dmp

    Filesize

    1024KB

  • memory/992-103-0x0000000001000000-0x0000000001004000-memory.dmp

    Filesize

    16KB

  • memory/992-112-0x0000000076BF0000-0x0000000076C25000-memory.dmp

    Filesize

    212KB

  • memory/992-105-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/992-106-0x00000000002C0000-0x000000000030E000-memory.dmp

    Filesize

    312KB

  • memory/992-107-0x000000000BB06000-0x000000000BB08000-memory.dmp

    Filesize

    8KB

  • memory/992-90-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/992-67-0x00000000002C0000-0x000000000030E000-memory.dmp

    Filesize

    312KB

  • memory/992-111-0x000000000BB04000-0x000000000BB06000-memory.dmp

    Filesize

    8KB

  • memory/1272-73-0x0000000000400000-0x000000000045F000-memory.dmp

    Filesize

    380KB

  • memory/1272-59-0x0000000000000000-mapping.dmp

  • memory/1272-64-0x0000000074FD1000-0x0000000074FD3000-memory.dmp

    Filesize

    8KB

  • memory/1272-75-0x00000000002C0000-0x000000000030E000-memory.dmp

    Filesize

    312KB

  • memory/1272-62-0x0000000000400000-0x000000000045F000-memory.dmp

    Filesize

    380KB

  • memory/2020-121-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2020-131-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2020-119-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2020-120-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2020-122-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2020-102-0x0000000077470000-0x00000000775F0000-memory.dmp

    Filesize

    1.5MB

  • memory/2020-123-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2020-124-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2020-125-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2020-126-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2020-127-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2020-128-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2020-114-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2020-117-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2020-132-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2020-118-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2020-101-0x0000000077470000-0x00000000775F0000-memory.dmp

    Filesize

    1.5MB

  • memory/2020-134-0x000000000BB06000-0x000000000BB08000-memory.dmp

    Filesize

    8KB

  • memory/2020-135-0x000000000BB05000-0x000000000BB07000-memory.dmp

    Filesize

    8KB

  • memory/2020-136-0x0000000000400000-0x000000000045F000-memory.dmp

    Filesize

    380KB

  • memory/2020-138-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2020-137-0x0000000077470000-0x00000000775F0000-memory.dmp

    Filesize

    1.5MB

  • memory/2020-139-0x0000000077470000-0x00000000775F0000-memory.dmp

    Filesize

    1.5MB

  • memory/2020-140-0x0000000076390000-0x0000000076490000-memory.dmp

    Filesize

    1024KB

  • memory/2020-56-0x0000000000400000-0x000000000045F000-memory.dmp

    Filesize

    380KB

  • memory/2020-54-0x0000000000400000-0x000000000045F000-memory.dmp

    Filesize

    380KB

  • memory/2020-55-0x0000000000400000-0x000000000045F000-memory.dmp

    Filesize

    380KB

  • memory/2020-116-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2020-115-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2020-130-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/2020-129-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB