Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19/09/2022, 19:16

General

  • Target

    8a584a0d9f5e812a868e978bfe54d2aa69be25fa96fa2b44f77529136bbca778.exe

  • Size

    191KB

  • MD5

    3d380a7c6c9918259741b986650f8a5d

  • SHA1

    4c390abee3f2dcee386f6ba5fc8b00d734207a7e

  • SHA256

    8a584a0d9f5e812a868e978bfe54d2aa69be25fa96fa2b44f77529136bbca778

  • SHA512

    3b22ee25183e56ccf448cdf26d25a9ced1824b0119fb45a67a713ab4942baa4f4c1a9f9c2c183fc54ee347ffe0e32079089a6780872c1107eeadc352f2eef7de

  • SSDEEP

    3072:3MKRGUlmlzOdQwCnUTDaioya+ghKr5Gb9C3HZkvtGTwtoT4/KtPaffT+Iyo:1MajQwqUTDaioKERC3HytGTwtqtPa

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1260
      • C:\Users\Admin\AppData\Local\Temp\8a584a0d9f5e812a868e978bfe54d2aa69be25fa96fa2b44f77529136bbca778.exe
        "C:\Users\Admin\AppData\Local\Temp\8a584a0d9f5e812a868e978bfe54d2aa69be25fa96fa2b44f77529136bbca778.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Modifies Internet Explorer settings
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1720
        • C:\Users\Admin\AppData\Roaming\Uxica\izbyd.exe
          "C:\Users\Admin\AppData\Roaming\Uxica\izbyd.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:696
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp2b549174.bat"
          3⤵
          • Deletes itself
          PID:1908
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1224
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1132
        • C:\Windows\system32\conhost.exe
          \??\C:\Windows\system32\conhost.exe "-645621703-1039150873-1107256381-523343123-972888906-12879458801783073673877305545"
          1⤵
            PID:1320

          Network

                MITRE ATT&CK Enterprise v6

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\tmp2b549174.bat

                  Filesize

                  307B

                  MD5

                  044ce97358e026c12afd728fcfc32ca2

                  SHA1

                  8d0269a9f253bcbdf1949752f996fa396066e009

                  SHA256

                  939922245a73cc2a0b99e65345a093118dda61b638043117f7ff1f77d4cf904b

                  SHA512

                  5e27a96f0044b1cbcdb5c07f3d7d5ffd32b30af05124e5212d9e064a78cf2078596f6bff55996d9daf3d09fa54484c66fe68edd8b98fe6a632a9bf1c1f038c96

                • C:\Users\Admin\AppData\Roaming\Abcup\raok.igu

                  Filesize

                  398B

                  MD5

                  2d47d799f172d404e11b6e7ffb9ca40d

                  SHA1

                  a2b979e491be3954cc4e90eb9473cdcb70ac4e73

                  SHA256

                  58e53e61f4af09827d3e04078717aee868dc811ed59a01cc7aa14905935c7a3e

                  SHA512

                  f8f90fe7fa559233050dd510a73678a4926e0cacc961b36112666846fdf903dcd25e442c7dcf56d3338d645a766c382c7ff75ad2e2de5898895e7db4b4a525a5

                • C:\Users\Admin\AppData\Roaming\Uxica\izbyd.exe

                  Filesize

                  191KB

                  MD5

                  d10958f3328e57b1ab16766cced3452d

                  SHA1

                  8ef28466741ae74d8172e4be062c546533029fb8

                  SHA256

                  f72357622508a26262acb2d86e25404fb9682765fbe0c868545a5a1b2bd30097

                  SHA512

                  ee54fe5440df43c32f40b515e0afb71855a5b41305d6636186c58a915952d034432cabdd6471e428157cb4ece6c872dbca13a70eaeb1bdb990d9ee29bf7cb50c

                • C:\Users\Admin\AppData\Roaming\Uxica\izbyd.exe

                  Filesize

                  191KB

                  MD5

                  d10958f3328e57b1ab16766cced3452d

                  SHA1

                  8ef28466741ae74d8172e4be062c546533029fb8

                  SHA256

                  f72357622508a26262acb2d86e25404fb9682765fbe0c868545a5a1b2bd30097

                  SHA512

                  ee54fe5440df43c32f40b515e0afb71855a5b41305d6636186c58a915952d034432cabdd6471e428157cb4ece6c872dbca13a70eaeb1bdb990d9ee29bf7cb50c

                • \Users\Admin\AppData\Roaming\Uxica\izbyd.exe

                  Filesize

                  191KB

                  MD5

                  d10958f3328e57b1ab16766cced3452d

                  SHA1

                  8ef28466741ae74d8172e4be062c546533029fb8

                  SHA256

                  f72357622508a26262acb2d86e25404fb9682765fbe0c868545a5a1b2bd30097

                  SHA512

                  ee54fe5440df43c32f40b515e0afb71855a5b41305d6636186c58a915952d034432cabdd6471e428157cb4ece6c872dbca13a70eaeb1bdb990d9ee29bf7cb50c

                • \Users\Admin\AppData\Roaming\Uxica\izbyd.exe

                  Filesize

                  191KB

                  MD5

                  d10958f3328e57b1ab16766cced3452d

                  SHA1

                  8ef28466741ae74d8172e4be062c546533029fb8

                  SHA256

                  f72357622508a26262acb2d86e25404fb9682765fbe0c868545a5a1b2bd30097

                  SHA512

                  ee54fe5440df43c32f40b515e0afb71855a5b41305d6636186c58a915952d034432cabdd6471e428157cb4ece6c872dbca13a70eaeb1bdb990d9ee29bf7cb50c

                • memory/696-92-0x0000000000400000-0x000000000289B000-memory.dmp

                  Filesize

                  36.6MB

                • memory/696-97-0x0000000000400000-0x000000000289B000-memory.dmp

                  Filesize

                  36.6MB

                • memory/696-111-0x0000000000400000-0x000000000289B000-memory.dmp

                  Filesize

                  36.6MB

                • memory/1132-61-0x0000000000330000-0x0000000000365000-memory.dmp

                  Filesize

                  212KB

                • memory/1132-64-0x0000000000330000-0x0000000000365000-memory.dmp

                  Filesize

                  212KB

                • memory/1132-67-0x0000000000330000-0x0000000000365000-memory.dmp

                  Filesize

                  212KB

                • memory/1132-66-0x0000000000330000-0x0000000000365000-memory.dmp

                  Filesize

                  212KB

                • memory/1132-63-0x0000000000330000-0x0000000000365000-memory.dmp

                  Filesize

                  212KB

                • memory/1224-70-0x0000000001C80000-0x0000000001CB5000-memory.dmp

                  Filesize

                  212KB

                • memory/1224-73-0x0000000001C80000-0x0000000001CB5000-memory.dmp

                  Filesize

                  212KB

                • memory/1224-72-0x0000000001C80000-0x0000000001CB5000-memory.dmp

                  Filesize

                  212KB

                • memory/1224-71-0x0000000001C80000-0x0000000001CB5000-memory.dmp

                  Filesize

                  212KB

                • memory/1260-76-0x00000000029E0000-0x0000000002A15000-memory.dmp

                  Filesize

                  212KB

                • memory/1260-77-0x00000000029E0000-0x0000000002A15000-memory.dmp

                  Filesize

                  212KB

                • memory/1260-78-0x00000000029E0000-0x0000000002A15000-memory.dmp

                  Filesize

                  212KB

                • memory/1260-79-0x00000000029E0000-0x0000000002A15000-memory.dmp

                  Filesize

                  212KB

                • memory/1320-107-0x0000000001C30000-0x0000000001C65000-memory.dmp

                  Filesize

                  212KB

                • memory/1320-108-0x0000000001C30000-0x0000000001C65000-memory.dmp

                  Filesize

                  212KB

                • memory/1320-109-0x0000000001C30000-0x0000000001C65000-memory.dmp

                  Filesize

                  212KB

                • memory/1320-110-0x0000000001C30000-0x0000000001C65000-memory.dmp

                  Filesize

                  212KB

                • memory/1720-84-0x00000000040D0000-0x0000000004105000-memory.dmp

                  Filesize

                  212KB

                • memory/1720-54-0x0000000075BD1000-0x0000000075BD3000-memory.dmp

                  Filesize

                  8KB

                • memory/1720-65-0x0000000000400000-0x000000000289B000-memory.dmp

                  Filesize

                  36.6MB

                • memory/1720-81-0x0000000000400000-0x000000000289B000-memory.dmp

                  Filesize

                  36.6MB

                • memory/1720-83-0x00000000040D0000-0x0000000004105000-memory.dmp

                  Filesize

                  212KB

                • memory/1720-87-0x0000000009A10000-0x000000000BEAB000-memory.dmp

                  Filesize

                  36.6MB

                • memory/1720-85-0x00000000040D0000-0x0000000004105000-memory.dmp

                  Filesize

                  212KB

                • memory/1720-99-0x0000000000400000-0x000000000289B000-memory.dmp

                  Filesize

                  36.6MB

                • memory/1720-100-0x00000000040D0000-0x0000000004105000-memory.dmp

                  Filesize

                  212KB

                • memory/1720-86-0x00000000040D0000-0x0000000004105000-memory.dmp

                  Filesize

                  212KB

                • memory/1908-102-0x0000000000050000-0x0000000000085000-memory.dmp

                  Filesize

                  212KB

                • memory/1908-104-0x0000000000050000-0x0000000000085000-memory.dmp

                  Filesize

                  212KB

                • memory/1908-91-0x0000000000050000-0x0000000000085000-memory.dmp

                  Filesize

                  212KB

                • memory/1908-96-0x0000000000050000-0x0000000000085000-memory.dmp

                  Filesize

                  212KB

                • memory/1908-95-0x0000000000050000-0x0000000000085000-memory.dmp

                  Filesize

                  212KB

                • memory/1908-94-0x0000000000050000-0x0000000000085000-memory.dmp

                  Filesize

                  212KB