Analysis

  • max time kernel
    149s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 12:56

General

  • Target

    193460b43722438a162df4b740d8ccd4.exe

  • Size

    692KB

  • MD5

    193460b43722438a162df4b740d8ccd4

  • SHA1

    adde849ff2ebd5ab85bdb4075b6ba812fc1f01e7

  • SHA256

    87e02f29fe50e052f7fb2f65f7795484eb7ae6c41859c755fc5f86e81de6f020

  • SHA512

    35443ba627bfb07f36b2b9e4d4fedb27de861666ba21781237d66313d06825f542fe5992cc03e7f5eb82b4df858169c273377ca8df37a320e61a80f4da6a93dd

  • SSDEEP

    12288:P/uAGTo28+SCyqzQSTorJoBrcN6kNupgt2JxloBgl:P/uAa8vcDcrKBrUxcdJxlo2

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\193460b43722438a162df4b740d8ccd4.exe
    "C:\Users\Admin\AppData\Local\Temp\193460b43722438a162df4b740d8ccd4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2076
    • C:\Users\Admin\AppData\Local\Temp\193460b43722438a162df4b740d8ccd4.exe
      C:\Users\Admin\AppData\Local\Temp\193460b43722438a162df4b740d8ccd4.exe
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2708
      • C:\winrarlab\69888B74028.exe
        "C:\winrarlab\69888B74028.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2672
        • C:\winrarlab\69888B74028.exe
          C:\winrarlab\69888B74028.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2840
          • C:\Users\Admin\AppData\Local\Temp\UkW58CA.exe
            "C:\Users\Admin\AppData\Local\Temp\UkW58CA.exe"
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Modifies Internet Explorer Phishing Filter
            • Modifies Internet Explorer settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2728

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\UkW58CA.exe
    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • C:\winrarlab\59E04F5DBB2E2DC
    Filesize

    68KB

    MD5

    93d729892ff7a7e3ed7fe1a0ebe02d1f

    SHA1

    54ecdd7d62f5db83f942a55716917a8451fed43a

    SHA256

    cf0cbaa65964a819778e0dead5b93959d5af94db08dd9f854fa3e2c45c6edd72

    SHA512

    96300023fe6de4f81a8eea4ad02699d3997ef4d440ac80349a9ce700263c7379d10f538467bd4ac60e6b7acb26ebe88fadbf8ddef992b12951e63af511ae56d5

  • C:\winrarlab\69888B74028.exe
    Filesize

    81KB

    MD5

    9226f87e5467bc2bb3915817c16afcaf

    SHA1

    c2331b9975acb849e3fba886786e6a4289c68f76

    SHA256

    8b4c08eaef3e5bba490389f2100421128ad00dd992c1677f9e381247a4ba51b8

    SHA512

    7978cde25d604add1488ef44026651aeb74e1cddc541f404beb2316305b0b4d904e72d46c519353e872240570e0c36a9a7b1f04bd81aff9e13b76f4d07632f94

  • C:\winrarlab\69888B74028.exe
    Filesize

    131KB

    MD5

    ffc22b5636715221ae93fbd54e88f9b4

    SHA1

    e5392c951b5f44d23c6d5d3b154434410ae157ed

    SHA256

    05f53e859a55dd7fd538477f4613fcd28527533bc93b32954d7b61a51e2f402d

    SHA512

    559ca5142cd27dc3a989e1053dc202c3cf74030f698e0bfd69db8dab86504d3257cf5841c1c7c8996d46788a5dbb5285fdf70d130608eee0f25aaea0efc626a6

  • C:\winrarlab\69888B74028.exe
    Filesize

    158KB

    MD5

    52a1ed269f65eb0283aff0a2c3b8fd7f

    SHA1

    55b073ad5fc5c3a96021b6cf92883da72b94db84

    SHA256

    87a8412dabea9cd91963bb472bca74469b26c80e01ab0f994422d4d23c67a4e4

    SHA512

    c9e9016250fb9da8c0efa55952ca871d1714c00d51693030f7a518a6b924f18344d05a14022a7a69d7e1fa0c72f5a46f248f5aa706415c3e7e507e724c46b86d

  • C:\winrarlab\69888B74028.exe
    Filesize

    129KB

    MD5

    32cb05502f95e1f4a0474cd4e2537c1f

    SHA1

    aa4a6ecbef4db7a335d3acd711699e3eed44e5f8

    SHA256

    e2bff2f2072add22884fff2d514a5536fbe49b79044b828d5fb01b99ef9e0c68

    SHA512

    828b648a20ab3d7c4056c29a09ec1fc8d632c74545cd5f57efc123f631d1bfbba21a8dc47eb46e9c25e5180ca1efe645831b927a7988ae4b0ebcc25be5c7b343

  • \winrarlab\69888B74028.exe
    Filesize

    211KB

    MD5

    d29abae30b5d43e5bc4d8ff546bb58ad

    SHA1

    506ee45daa18692ba2a6c6f5ccef7186852ff457

    SHA256

    6ab165f7760861aab2c47784e2ab29991f16b837f7ca7b4a632b6d8ea7701ca5

    SHA512

    1dc1523e52e53367f03a1d550cddba6413b28490b80800fde9c1b58b570686b3c6d1dfc084b85fa0d0f9a88ea148e1a0c650ced288bd02831197f95f8c7e07cb

  • \winrarlab\69888B74028.exe
    Filesize

    62KB

    MD5

    a008c3c6af8df1d01396d8b62f46eabc

    SHA1

    1ad6da4d7ebfe07dcb4b1e1a315dda81b68bf494

    SHA256

    efd326531dc7e6d0df8cb3420259f591ab3848f869f2f12b8617f948c17d19f6

    SHA512

    18a9041bc0d165452d94dab57780f03b7d6e648248d474996e88c9c915e968a76c6fc62acfa344efea43b74b46a0c096fa9373a12b726e63197c5712203c3c1a

  • memory/2708-86-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2708-131-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2708-10-0x0000000000030000-0x0000000000031000-memory.dmp
    Filesize

    4KB

  • memory/2708-11-0x0000000000030000-0x0000000000031000-memory.dmp
    Filesize

    4KB

  • memory/2708-8-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB

  • memory/2708-9-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB

  • memory/2708-15-0x0000000077ABF000-0x0000000077AC1000-memory.dmp
    Filesize

    8KB

  • memory/2708-7-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB

  • memory/2708-78-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2708-5-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB

  • memory/2708-83-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2708-147-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB

  • memory/2708-157-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2708-158-0x00000000001E0000-0x00000000001E5000-memory.dmp
    Filesize

    20KB

  • memory/2708-160-0x0000000077400000-0x0000000077500000-memory.dmp
    Filesize

    1024KB

  • memory/2708-16-0x0000000000020000-0x0000000000022000-memory.dmp
    Filesize

    8KB

  • memory/2708-4-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB

  • memory/2708-91-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2708-65-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/2708-94-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2708-2-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB

  • memory/2708-103-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2708-72-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/2708-105-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2708-99-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2708-75-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2708-81-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2708-93-0x0000000077ABF000-0x0000000077AC1000-memory.dmp
    Filesize

    8KB

  • memory/2708-85-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2728-101-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2728-161-0x0000000000E00000-0x0000000000E05000-memory.dmp
    Filesize

    20KB

  • memory/2728-218-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2728-80-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2728-96-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2728-76-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2728-98-0x0000000077AC1000-0x0000000077AC3000-memory.dmp
    Filesize

    8KB

  • memory/2728-97-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2728-104-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2728-106-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2728-62-0x0000000000490000-0x00000000004DE000-memory.dmp
    Filesize

    312KB

  • memory/2728-68-0x0000000000490000-0x00000000004DE000-memory.dmp
    Filesize

    312KB

  • memory/2728-70-0x0000000000490000-0x00000000004DE000-memory.dmp
    Filesize

    312KB

  • memory/2728-71-0x0000000000490000-0x00000000004DE000-memory.dmp
    Filesize

    312KB

  • memory/2728-92-0x0000000000230000-0x0000000000236000-memory.dmp
    Filesize

    24KB

  • memory/2728-55-0x0000000000490000-0x00000000004DE000-memory.dmp
    Filesize

    312KB

  • memory/2728-124-0x0000000002830000-0x00000000029F4000-memory.dmp
    Filesize

    1.8MB

  • memory/2728-126-0x0000000075FA0000-0x0000000076164000-memory.dmp
    Filesize

    1.8MB

  • memory/2728-128-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2728-60-0x0000000000230000-0x0000000000236000-memory.dmp
    Filesize

    24KB

  • memory/2728-90-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2728-139-0x0000000075FA0000-0x0000000076164000-memory.dmp
    Filesize

    1.8MB

  • memory/2728-135-0x0000000075FA0000-0x0000000076164000-memory.dmp
    Filesize

    1.8MB

  • memory/2728-89-0x0000000002590000-0x00000000025D0000-memory.dmp
    Filesize

    256KB

  • memory/2728-144-0x0000000077660000-0x0000000077695000-memory.dmp
    Filesize

    212KB

  • memory/2728-148-0x0000000000220000-0x0000000000225000-memory.dmp
    Filesize

    20KB

  • memory/2728-150-0x00000000003D0000-0x00000000003D6000-memory.dmp
    Filesize

    24KB

  • memory/2728-149-0x0000000000240000-0x0000000000247000-memory.dmp
    Filesize

    28KB

  • memory/2728-154-0x00000000003E0000-0x00000000003E9000-memory.dmp
    Filesize

    36KB

  • memory/2728-57-0x0000000000490000-0x00000000004DE000-memory.dmp
    Filesize

    312KB

  • memory/2728-162-0x0000000002740000-0x0000000002775000-memory.dmp
    Filesize

    212KB

  • memory/2728-84-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2728-159-0x0000000003200000-0x0000000003240000-memory.dmp
    Filesize

    256KB

  • memory/2728-175-0x0000000075FA0000-0x0000000076164000-memory.dmp
    Filesize

    1.8MB

  • memory/2728-53-0x0000000000490000-0x00000000004DE000-memory.dmp
    Filesize

    312KB

  • memory/2728-156-0x0000000077400000-0x0000000077500000-memory.dmp
    Filesize

    1024KB

  • memory/2728-155-0x0000000001000000-0x0000000001004000-memory.dmp
    Filesize

    16KB

  • memory/2728-51-0x0000000000490000-0x00000000004DE000-memory.dmp
    Filesize

    312KB

  • memory/2728-146-0x0000000075FA0000-0x0000000076164000-memory.dmp
    Filesize

    1.8MB

  • memory/2728-87-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2728-174-0x0000000075FA0000-0x0000000076164000-memory.dmp
    Filesize

    1.8MB

  • memory/2728-82-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2728-79-0x0000000000490000-0x00000000004DE000-memory.dmp
    Filesize

    312KB

  • memory/2728-173-0x0000000003200000-0x0000000003240000-memory.dmp
    Filesize

    256KB

  • memory/2728-77-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2728-171-0x0000000002830000-0x00000000029F4000-memory.dmp
    Filesize

    1.8MB

  • memory/2728-45-0x0000000000490000-0x00000000004DE000-memory.dmp
    Filesize

    312KB

  • memory/2728-172-0x0000000077400000-0x0000000077500000-memory.dmp
    Filesize

    1024KB

  • memory/2728-170-0x0000000077660000-0x0000000077695000-memory.dmp
    Filesize

    212KB

  • memory/2728-163-0x00000000027F0000-0x00000000029B4000-memory.dmp
    Filesize

    1.8MB

  • memory/2728-166-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2728-165-0x0000000075FA0000-0x0000000076164000-memory.dmp
    Filesize

    1.8MB

  • memory/2728-164-0x0000000075FA0000-0x0000000076164000-memory.dmp
    Filesize

    1.8MB

  • memory/2728-167-0x0000000075FA0000-0x0000000076164000-memory.dmp
    Filesize

    1.8MB

  • memory/2728-168-0x0000000002830000-0x00000000029F4000-memory.dmp
    Filesize

    1.8MB

  • memory/2728-169-0x0000000000490000-0x00000000004DE000-memory.dmp
    Filesize

    312KB

  • memory/2840-34-0x0000000000490000-0x00000000004DE000-memory.dmp
    Filesize

    312KB

  • memory/2840-35-0x0000000000490000-0x00000000004DE000-memory.dmp
    Filesize

    312KB

  • memory/2840-54-0x0000000000490000-0x00000000004DE000-memory.dmp
    Filesize

    312KB

  • memory/2840-33-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB

  • memory/2840-46-0x0000000000020000-0x0000000000021000-memory.dmp
    Filesize

    4KB

  • memory/2840-49-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB

  • memory/2840-88-0x0000000001DB0000-0x0000000001EC0000-memory.dmp
    Filesize

    1.1MB