Analysis

  • max time kernel
    142s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    05-11-2023 07:45

General

  • Target

    557c887a13b202d0e85c778df313ba915ffa80e27731f16ba8a75f41e7832ce4.exe

  • Size

    4.7MB

  • MD5

    372e31f3518e30db46ce1a286e2cd32a

  • SHA1

    fbb7aab65860fb8cc630dc369544638570cb73ad

  • SHA256

    557c887a13b202d0e85c778df313ba915ffa80e27731f16ba8a75f41e7832ce4

  • SHA512

    86dc8b38af015d2a49e93ecef22430b2874fd795cb3d8161634152b017ef0228d9c54bff8673acd952b0233253ec6efbea86c734e1b7e363c20a8079a6f21c5d

  • SSDEEP

    98304:pgKP3NrW4n9BFg1GjwxTNxlPCyOL0ty67cc+8hX8KZWvV74tal37GzDlwBdqOg6U:pg0Bj9BW1GUT+LWPZC4tai3Ogpm+14vo

Score
8/10
upx

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\557c887a13b202d0e85c778df313ba915ffa80e27731f16ba8a75f41e7832ce4.exe
    "C:\Users\Admin\AppData\Local\Temp\557c887a13b202d0e85c778df313ba915ffa80e27731f16ba8a75f41e7832ce4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Users\Admin\AppData\Local\Temp\Update.exe
      "C:\Users\Admin\AppData\Local\Temp\Update.exe" start
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2204

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Update.exe

    Filesize

    698KB

    MD5

    1a3f4fcbdb58a1f1785a251f00ef5db4

    SHA1

    86d773cd43982c1f2cae9c823e5f346de7b2d726

    SHA256

    05b9efa7d7eb9afb785202ab4498aae084f1b8ac4d0fd7e0f22dee4f1b3dcb12

    SHA512

    20cf75d13076f9f72783d11be1e73b5f3d46f78b0c7f53cc15808f7b651c610b0a701d8afe39785500d3ab78c3e5ad904d784b1798b114b3ca0a6949e2b4be38

  • C:\Users\Admin\AppData\Local\Temp\Update.exe

    Filesize

    698KB

    MD5

    1a3f4fcbdb58a1f1785a251f00ef5db4

    SHA1

    86d773cd43982c1f2cae9c823e5f346de7b2d726

    SHA256

    05b9efa7d7eb9afb785202ab4498aae084f1b8ac4d0fd7e0f22dee4f1b3dcb12

    SHA512

    20cf75d13076f9f72783d11be1e73b5f3d46f78b0c7f53cc15808f7b651c610b0a701d8afe39785500d3ab78c3e5ad904d784b1798b114b3ca0a6949e2b4be38

  • C:\Users\Admin\AppData\Local\Temp\Update.exe

    Filesize

    698KB

    MD5

    1a3f4fcbdb58a1f1785a251f00ef5db4

    SHA1

    86d773cd43982c1f2cae9c823e5f346de7b2d726

    SHA256

    05b9efa7d7eb9afb785202ab4498aae084f1b8ac4d0fd7e0f22dee4f1b3dcb12

    SHA512

    20cf75d13076f9f72783d11be1e73b5f3d46f78b0c7f53cc15808f7b651c610b0a701d8afe39785500d3ab78c3e5ad904d784b1798b114b3ca0a6949e2b4be38

  • \Users\Admin\AppData\Local\Temp\E2EECore.2.7.2.dll

    Filesize

    8.4MB

    MD5

    8b6c94bbdbfb213e94a5dcb4fac28ce3

    SHA1

    b56102ca4f03556f387f8b30e2b404efabe0cb65

    SHA256

    982a177924762f270b36fe34c7d6847392b48ae53151dc2011078dceef487a53

    SHA512

    9d6d63b5d8cf7a978d7e91126d7a343c2f7acd00022da9d692f63e50835fdd84a59a93328564f10622f2b1f6adfd7febdd98b8ddb294d0754ed45cc9c165d25a

  • \Users\Admin\AppData\Local\Temp\Update.exe

    Filesize

    698KB

    MD5

    1a3f4fcbdb58a1f1785a251f00ef5db4

    SHA1

    86d773cd43982c1f2cae9c823e5f346de7b2d726

    SHA256

    05b9efa7d7eb9afb785202ab4498aae084f1b8ac4d0fd7e0f22dee4f1b3dcb12

    SHA512

    20cf75d13076f9f72783d11be1e73b5f3d46f78b0c7f53cc15808f7b651c610b0a701d8afe39785500d3ab78c3e5ad904d784b1798b114b3ca0a6949e2b4be38

  • \Users\Admin\AppData\Local\Temp\Update.exe

    Filesize

    698KB

    MD5

    1a3f4fcbdb58a1f1785a251f00ef5db4

    SHA1

    86d773cd43982c1f2cae9c823e5f346de7b2d726

    SHA256

    05b9efa7d7eb9afb785202ab4498aae084f1b8ac4d0fd7e0f22dee4f1b3dcb12

    SHA512

    20cf75d13076f9f72783d11be1e73b5f3d46f78b0c7f53cc15808f7b651c610b0a701d8afe39785500d3ab78c3e5ad904d784b1798b114b3ca0a6949e2b4be38

  • \Users\Admin\AppData\Local\Temp\Update.exe

    Filesize

    698KB

    MD5

    1a3f4fcbdb58a1f1785a251f00ef5db4

    SHA1

    86d773cd43982c1f2cae9c823e5f346de7b2d726

    SHA256

    05b9efa7d7eb9afb785202ab4498aae084f1b8ac4d0fd7e0f22dee4f1b3dcb12

    SHA512

    20cf75d13076f9f72783d11be1e73b5f3d46f78b0c7f53cc15808f7b651c610b0a701d8afe39785500d3ab78c3e5ad904d784b1798b114b3ca0a6949e2b4be38

  • \Users\Admin\AppData\Local\Temp\Update.exe

    Filesize

    698KB

    MD5

    1a3f4fcbdb58a1f1785a251f00ef5db4

    SHA1

    86d773cd43982c1f2cae9c823e5f346de7b2d726

    SHA256

    05b9efa7d7eb9afb785202ab4498aae084f1b8ac4d0fd7e0f22dee4f1b3dcb12

    SHA512

    20cf75d13076f9f72783d11be1e73b5f3d46f78b0c7f53cc15808f7b651c610b0a701d8afe39785500d3ab78c3e5ad904d784b1798b114b3ca0a6949e2b4be38

  • \Users\Admin\AppData\Local\Temp\Update.exe

    Filesize

    698KB

    MD5

    1a3f4fcbdb58a1f1785a251f00ef5db4

    SHA1

    86d773cd43982c1f2cae9c823e5f346de7b2d726

    SHA256

    05b9efa7d7eb9afb785202ab4498aae084f1b8ac4d0fd7e0f22dee4f1b3dcb12

    SHA512

    20cf75d13076f9f72783d11be1e73b5f3d46f78b0c7f53cc15808f7b651c610b0a701d8afe39785500d3ab78c3e5ad904d784b1798b114b3ca0a6949e2b4be38

  • \Users\Admin\AppData\Local\Temp\Update.exe

    Filesize

    698KB

    MD5

    1a3f4fcbdb58a1f1785a251f00ef5db4

    SHA1

    86d773cd43982c1f2cae9c823e5f346de7b2d726

    SHA256

    05b9efa7d7eb9afb785202ab4498aae084f1b8ac4d0fd7e0f22dee4f1b3dcb12

    SHA512

    20cf75d13076f9f72783d11be1e73b5f3d46f78b0c7f53cc15808f7b651c610b0a701d8afe39785500d3ab78c3e5ad904d784b1798b114b3ca0a6949e2b4be38

  • memory/1360-17-0x0000000002E10000-0x0000000003026000-memory.dmp

    Filesize

    2.1MB

  • memory/1360-0-0x0000000000400000-0x0000000000A39000-memory.dmp

    Filesize

    6.2MB

  • memory/1360-9-0x0000000002E10000-0x0000000003026000-memory.dmp

    Filesize

    2.1MB

  • memory/1360-20-0x0000000000400000-0x0000000000A39000-memory.dmp

    Filesize

    6.2MB

  • memory/2204-26-0x0000000000D10000-0x0000000000F26000-memory.dmp

    Filesize

    2.1MB

  • memory/2204-59-0x0000000000400000-0x0000000000616000-memory.dmp

    Filesize

    2.1MB

  • memory/2204-19-0x0000000000400000-0x0000000000616000-memory.dmp

    Filesize

    2.1MB

  • memory/2204-27-0x0000000000400000-0x0000000000616000-memory.dmp

    Filesize

    2.1MB

  • memory/2204-28-0x0000000000400000-0x0000000000616000-memory.dmp

    Filesize

    2.1MB

  • memory/2204-29-0x0000000000D10000-0x0000000000F26000-memory.dmp

    Filesize

    2.1MB

  • memory/2204-30-0x0000000000D10000-0x0000000000F26000-memory.dmp

    Filesize

    2.1MB

  • memory/2204-42-0x0000000000400000-0x0000000000616000-memory.dmp

    Filesize

    2.1MB

  • memory/2204-58-0x0000000000400000-0x0000000000616000-memory.dmp

    Filesize

    2.1MB

  • memory/2204-25-0x0000000000D10000-0x0000000000F26000-memory.dmp

    Filesize

    2.1MB

  • memory/2204-60-0x0000000000400000-0x0000000000616000-memory.dmp

    Filesize

    2.1MB

  • memory/2204-61-0x0000000000400000-0x0000000000616000-memory.dmp

    Filesize

    2.1MB

  • memory/2204-62-0x0000000000400000-0x0000000000616000-memory.dmp

    Filesize

    2.1MB

  • memory/2204-63-0x0000000000400000-0x0000000000616000-memory.dmp

    Filesize

    2.1MB

  • memory/2204-64-0x0000000000400000-0x0000000000616000-memory.dmp

    Filesize

    2.1MB

  • memory/2204-65-0x0000000000400000-0x0000000000616000-memory.dmp

    Filesize

    2.1MB

  • memory/2204-66-0x0000000000400000-0x0000000000616000-memory.dmp

    Filesize

    2.1MB

  • memory/2204-67-0x0000000000400000-0x0000000000616000-memory.dmp

    Filesize

    2.1MB

  • memory/2204-68-0x0000000000400000-0x0000000000616000-memory.dmp

    Filesize

    2.1MB

  • memory/2204-69-0x0000000000400000-0x0000000000616000-memory.dmp

    Filesize

    2.1MB