Analysis
-
max time kernel
150s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
10-01-2023 02:40
Static task
static1
Behavioral task
behavioral1
Sample
ec62389ded761792251db4c570f6eee244d455a8.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
ec62389ded761792251db4c570f6eee244d455a8.exe
Resource
win10v2004-20221111-en
General
-
Target
ec62389ded761792251db4c570f6eee244d455a8.exe
-
Size
159KB
-
MD5
5e7ac0eae9d3b069d90bd5ad849ba95e
-
SHA1
ec62389ded761792251db4c570f6eee244d455a8
-
SHA256
1065b07430c3cd64c927c8fefaa7b0cfd8892c85601b04b4052515021f3d5a8e
-
SHA512
8cecd1555e04fca0afcf1cb81f12cf43e34e04c9c5bd520a23b38069d64782b80451e82f553d1af04c1ea3982e04d2824263da145d1ce922a9f61698d424ce5b
-
SSDEEP
3072:IiwZSd/+kqiGmo41k7cKJG+RZYOf1g7d7ZHGuR67VvRJ4p7T:IiwZSd3qin1ScKbRZl1gJ7K1G
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1272 CA0A4982F28.exe 992 BFME82.exe -
resource yara_rule behavioral1/memory/2020-55-0x0000000000400000-0x000000000045F000-memory.dmp upx behavioral1/memory/2020-54-0x0000000000400000-0x000000000045F000-memory.dmp upx behavioral1/memory/2020-56-0x0000000000400000-0x000000000045F000-memory.dmp upx behavioral1/memory/1272-62-0x0000000000400000-0x000000000045F000-memory.dmp upx behavioral1/memory/1272-73-0x0000000000400000-0x000000000045F000-memory.dmp upx behavioral1/memory/2020-136-0x0000000000400000-0x000000000045F000-memory.dmp upx -
Loads dropped DLL 4 IoCs
pid Process 2020 ec62389ded761792251db4c570f6eee244d455a8.exe 2020 ec62389ded761792251db4c570f6eee244d455a8.exe 1272 CA0A4982F28.exe 1272 CA0A4982F28.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN BFME82.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\UJ7J2I3X3GVE4JYEN = "C:\\sooi832.bin\\CA0A4982F28.exe /q" BFME82.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\PhishingFilter BFME82.exe Set value (int) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\PhishingFilter\EnabledV8 = "0" BFME82.exe Set value (int) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\PhishingFilter\ShownServiceDownBalloon = "0" BFME82.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Recovery\ClearBrowsingHistoryOnExit = "0" BFME82.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Recovery BFME82.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2020 ec62389ded761792251db4c570f6eee244d455a8.exe 2020 ec62389ded761792251db4c570f6eee244d455a8.exe 1272 CA0A4982F28.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe 992 BFME82.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2020 ec62389ded761792251db4c570f6eee244d455a8.exe Token: SeDebugPrivilege 2020 ec62389ded761792251db4c570f6eee244d455a8.exe Token: SeDebugPrivilege 2020 ec62389ded761792251db4c570f6eee244d455a8.exe Token: SeDebugPrivilege 2020 ec62389ded761792251db4c570f6eee244d455a8.exe Token: SeDebugPrivilege 1272 CA0A4982F28.exe Token: SeDebugPrivilege 1272 CA0A4982F28.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe Token: SeDebugPrivilege 992 BFME82.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2020 wrote to memory of 1272 2020 ec62389ded761792251db4c570f6eee244d455a8.exe 28 PID 2020 wrote to memory of 1272 2020 ec62389ded761792251db4c570f6eee244d455a8.exe 28 PID 2020 wrote to memory of 1272 2020 ec62389ded761792251db4c570f6eee244d455a8.exe 28 PID 2020 wrote to memory of 1272 2020 ec62389ded761792251db4c570f6eee244d455a8.exe 28 PID 1272 wrote to memory of 992 1272 CA0A4982F28.exe 29 PID 1272 wrote to memory of 992 1272 CA0A4982F28.exe 29 PID 1272 wrote to memory of 992 1272 CA0A4982F28.exe 29 PID 1272 wrote to memory of 992 1272 CA0A4982F28.exe 29 PID 1272 wrote to memory of 992 1272 CA0A4982F28.exe 29 PID 1272 wrote to memory of 992 1272 CA0A4982F28.exe 29 PID 992 wrote to memory of 2020 992 BFME82.exe 27 PID 992 wrote to memory of 2020 992 BFME82.exe 27 PID 992 wrote to memory of 2020 992 BFME82.exe 27 PID 992 wrote to memory of 2020 992 BFME82.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\ec62389ded761792251db4c570f6eee244d455a8.exe"C:\Users\Admin\AppData\Local\Temp\ec62389ded761792251db4c570f6eee244d455a8.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\sooi832.bin\CA0A4982F28.exe"C:\sooi832.bin\CA0A4982F28.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Users\Admin\AppData\Local\Temp\BFME82.exe"C:\Users\Admin\AppData\Local\Temp\BFME82.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:992
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be
-
Filesize
5KB
MD57f9a665ec1dbec7bd974ff537e4cb18c
SHA1d56c208ec63b758b4883b1c378645277f5a4ebf3
SHA256ec28a53affa2e18a0ad9a5414cda7b317a60f3ff01d5179b20a08b6d57da17fb
SHA512a3196350125327029947c368d7aed962f66d9cabce851bcdc6393f454f22da8e951b11484ce16e84caf9189d59122d35b08f6fc158e45574b7b9e94fbc7b3be1
-
Filesize
159KB
MD55e7ac0eae9d3b069d90bd5ad849ba95e
SHA1ec62389ded761792251db4c570f6eee244d455a8
SHA2561065b07430c3cd64c927c8fefaa7b0cfd8892c85601b04b4052515021f3d5a8e
SHA5128cecd1555e04fca0afcf1cb81f12cf43e34e04c9c5bd520a23b38069d64782b80451e82f553d1af04c1ea3982e04d2824263da145d1ce922a9f61698d424ce5b
-
Filesize
159KB
MD55e7ac0eae9d3b069d90bd5ad849ba95e
SHA1ec62389ded761792251db4c570f6eee244d455a8
SHA2561065b07430c3cd64c927c8fefaa7b0cfd8892c85601b04b4052515021f3d5a8e
SHA5128cecd1555e04fca0afcf1cb81f12cf43e34e04c9c5bd520a23b38069d64782b80451e82f553d1af04c1ea3982e04d2824263da145d1ce922a9f61698d424ce5b
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be
-
Filesize
159KB
MD55e7ac0eae9d3b069d90bd5ad849ba95e
SHA1ec62389ded761792251db4c570f6eee244d455a8
SHA2561065b07430c3cd64c927c8fefaa7b0cfd8892c85601b04b4052515021f3d5a8e
SHA5128cecd1555e04fca0afcf1cb81f12cf43e34e04c9c5bd520a23b38069d64782b80451e82f553d1af04c1ea3982e04d2824263da145d1ce922a9f61698d424ce5b
-
Filesize
159KB
MD55e7ac0eae9d3b069d90bd5ad849ba95e
SHA1ec62389ded761792251db4c570f6eee244d455a8
SHA2561065b07430c3cd64c927c8fefaa7b0cfd8892c85601b04b4052515021f3d5a8e
SHA5128cecd1555e04fca0afcf1cb81f12cf43e34e04c9c5bd520a23b38069d64782b80451e82f553d1af04c1ea3982e04d2824263da145d1ce922a9f61698d424ce5b