Analysis

  • max time kernel
    67s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2023 09:42

General

  • Target

    dhl.exe

  • Size

    311KB

  • MD5

    1170aaabfc50ba1d8afd2bdd3fde5e33

  • SHA1

    a345658edc7df429c515bc949d45661c7446136d

  • SHA256

    022600b997847cb9795b58cbef8b1058760d3037158f1d8890825f20e3f8745e

  • SHA512

    333c8e2af8f7b845abd897cd7d86ab68545ef2bddfda6f24216aa7fffeb39594756a666500fa3495205505bb485e4659c9e66f3c639d34bc12cf929b00950ea6

  • SSDEEP

    6144:eKYOSlWhmtC3G/414qs8Pz5Trd8Coc1O9gRyBDqP6K0Q0wKnL:e1/WYtwG24Qp+oOGROrK0W0L

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:468
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k NetworkService
          2⤵
            PID:272
          • C:\Windows\system32\sppsvc.exe
            C:\Windows\system32\sppsvc.exe
            2⤵
              PID:112
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
              2⤵
                PID:1668
              • C:\Windows\system32\taskhost.exe
                "taskhost.exe"
                2⤵
                  PID:1128
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                  2⤵
                    PID:1076
                  • C:\Windows\System32\spoolsv.exe
                    C:\Windows\System32\spoolsv.exe
                    2⤵
                      PID:884
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService
                      2⤵
                        PID:964
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        2⤵
                          PID:848
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          2⤵
                            PID:812
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                            2⤵
                              PID:756
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              2⤵
                                PID:672
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k DcomLaunch
                                2⤵
                                  PID:596
                                • C:\Windows\SysWOW64\Terms.EXE
                                  C:\Windows\SysWOW64\Terms.EXE
                                  2⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Drops file in System32 directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: MapViewOfSection
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1864
                              • C:\Windows\system32\winlogon.exe
                                winlogon.exe
                                1⤵
                                  PID:420
                                • C:\Windows\system32\csrss.exe
                                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                  1⤵
                                    PID:384
                                  • C:\Windows\system32\wininit.exe
                                    wininit.exe
                                    1⤵
                                      PID:368
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:484
                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                        C:\Windows\system32\wbem\wmiprvse.exe
                                        1⤵
                                          PID:1916
                                        • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                          wmiadap.exe /F /T /R
                                          1⤵
                                            PID:1028
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1196
                                              • C:\Users\Admin\AppData\Local\Temp\dhl.exe
                                                "C:\Users\Admin\AppData\Local\Temp\dhl.exe"
                                                2⤵
                                                • Loads dropped DLL
                                                • Drops file in System32 directory
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: MapViewOfSection
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of SetWindowsHookEx
                                                • Suspicious use of WriteProcessMemory
                                                PID:2044
                                            • C:\Windows\system32\Dwm.exe
                                              "C:\Windows\system32\Dwm.exe"
                                              1⤵
                                                PID:1172

                                              Network

                                              MITRE ATT&CK Matrix

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Windows\SysWOW64\Terms.EXE
                                                Filesize

                                                311KB

                                                MD5

                                                1170aaabfc50ba1d8afd2bdd3fde5e33

                                                SHA1

                                                a345658edc7df429c515bc949d45661c7446136d

                                                SHA256

                                                022600b997847cb9795b58cbef8b1058760d3037158f1d8890825f20e3f8745e

                                                SHA512

                                                333c8e2af8f7b845abd897cd7d86ab68545ef2bddfda6f24216aa7fffeb39594756a666500fa3495205505bb485e4659c9e66f3c639d34bc12cf929b00950ea6

                                              • C:\Windows\SysWOW64\Terms.EXE
                                                Filesize

                                                311KB

                                                MD5

                                                1170aaabfc50ba1d8afd2bdd3fde5e33

                                                SHA1

                                                a345658edc7df429c515bc949d45661c7446136d

                                                SHA256

                                                022600b997847cb9795b58cbef8b1058760d3037158f1d8890825f20e3f8745e

                                                SHA512

                                                333c8e2af8f7b845abd897cd7d86ab68545ef2bddfda6f24216aa7fffeb39594756a666500fa3495205505bb485e4659c9e66f3c639d34bc12cf929b00950ea6

                                              • \Users\Admin\AppData\Local\Temp\uak9D1.tmp
                                                Filesize

                                                172KB

                                                MD5

                                                685f1cbd4af30a1d0c25f252d399a666

                                                SHA1

                                                6a1b978f5e6150b88c8634146f1406ed97d2f134

                                                SHA256

                                                0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

                                                SHA512

                                                6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

                                              • \Windows\Temp\lok9271.tmp
                                                Filesize

                                                172KB

                                                MD5

                                                685f1cbd4af30a1d0c25f252d399a666

                                                SHA1

                                                6a1b978f5e6150b88c8634146f1406ed97d2f134

                                                SHA256

                                                0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

                                                SHA512

                                                6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

                                              • memory/1864-72-0x0000000000400000-0x0000000000451000-memory.dmp
                                                Filesize

                                                324KB

                                              • memory/1864-85-0x0000000000400000-0x0000000000451000-memory.dmp
                                                Filesize

                                                324KB

                                              • memory/1864-81-0x0000000000400000-0x0000000000451000-memory.dmp
                                                Filesize

                                                324KB

                                              • memory/1864-80-0x0000000000400000-0x0000000000451000-memory.dmp
                                                Filesize

                                                324KB

                                              • memory/1864-76-0x0000000000400000-0x0000000000451000-memory.dmp
                                                Filesize

                                                324KB

                                              • memory/1864-73-0x0000000000230000-0x00000000002A3000-memory.dmp
                                                Filesize

                                                460KB

                                              • memory/2044-61-0x0000000000400000-0x0000000000451000-memory.dmp
                                                Filesize

                                                324KB

                                              • memory/2044-65-0x0000000000400000-0x0000000000451000-memory.dmp
                                                Filesize

                                                324KB

                                              • memory/2044-75-0x0000000000570000-0x00000000005E3000-memory.dmp
                                                Filesize

                                                460KB

                                              • memory/2044-62-0x0000000000400000-0x0000000000451000-memory.dmp
                                                Filesize

                                                324KB

                                              • memory/2044-59-0x0000000000400000-0x0000000000451000-memory.dmp
                                                Filesize

                                                324KB

                                              • memory/2044-58-0x0000000000570000-0x00000000005E3000-memory.dmp
                                                Filesize

                                                460KB

                                              • memory/2044-57-0x0000000000400000-0x0000000000451000-memory.dmp
                                                Filesize

                                                324KB

                                              • memory/2044-91-0x000000007EF90000-0x000000007EF9C000-memory.dmp
                                                Filesize

                                                48KB