Analysis

  • max time kernel
    177s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:43

General

  • Target

    79e64922b8d9b22bf1b9300ffaaeef0ebdf73dbfa4838ed12a7565481c74a88b.exe

  • Size

    170KB

  • MD5

    37bacce71c6e6b63bf2a530218e5eee5

  • SHA1

    e8c09b744d0b4d4b6901baf8b8ba2c9a74629084

  • SHA256

    79e64922b8d9b22bf1b9300ffaaeef0ebdf73dbfa4838ed12a7565481c74a88b

  • SHA512

    bd2a84d445d45ac3ec6a7cc912e7e00257975152589ee5f1874c9d268df80cd608e4c60aaf1c10e21ff229aee87f60198bf3d3c933bf85dec762c0564d95f89c

  • SSDEEP

    3072:4BgxXODQ/j8Xqzb+nv/UL+MioEv3RQH35uk4ZwBpXSIcgaFFw5PbCo:cej8usULH6vhQHJoZtexp

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1204
      • C:\Users\Admin\AppData\Local\Temp\79e64922b8d9b22bf1b9300ffaaeef0ebdf73dbfa4838ed12a7565481c74a88b.exe
        "C:\Users\Admin\AppData\Local\Temp\79e64922b8d9b22bf1b9300ffaaeef0ebdf73dbfa4838ed12a7565481c74a88b.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1780
        • C:\Users\Admin\AppData\Local\Temp\79e64922b8d9b22bf1b9300ffaaeef0ebdf73dbfa4838ed12a7565481c74a88b.exe
          "C:\Users\Admin\AppData\Local\Temp\79e64922b8d9b22bf1b9300ffaaeef0ebdf73dbfa4838ed12a7565481c74a88b.exe"
          3⤵
          • Loads dropped DLL
          • Modifies Internet Explorer settings
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:960
          • C:\Users\Admin\AppData\Roaming\Eqzonu\rali.exe
            "C:\Users\Admin\AppData\Roaming\Eqzonu\rali.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:568
            • C:\Users\Admin\AppData\Roaming\Eqzonu\rali.exe
              "C:\Users\Admin\AppData\Roaming\Eqzonu\rali.exe"
              5⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1304
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp344ae3a1.bat"
            4⤵
            • Deletes itself
            PID:988
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1168
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1120
        • C:\Windows\system32\conhost.exe
          \??\C:\Windows\system32\conhost.exe "963036315-1952412037-3894554921629167763-1538750641205860071212958986331034735349"
          1⤵
            PID:1036
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
            1⤵
              PID:1904
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
              1⤵
                PID:1936
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                1⤵
                  PID:1612

                Network

                MITRE ATT&CK Enterprise v6

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\tmp344ae3a1.bat

                  Filesize

                  307B

                  MD5

                  f761b57eeec427bcacfa9b262c418ff2

                  SHA1

                  6d6c4be38c060059d6d1b43e05bf2ce3951234d3

                  SHA256

                  022fb5d9dafe06a58d6270944493438ed8721ca4380d2d745b8f2a74f832c243

                  SHA512

                  6ef85c93bf90751bd59e467dae493f14d8e1ff1801190c42730d29e38d96070f4e8d4024c00ec9b6b8e60c869f6fcfcacffa44073ade04a5e20657b5b2564de2

                • C:\Users\Admin\AppData\Roaming\Eqzonu\rali.exe

                  Filesize

                  170KB

                  MD5

                  2167ea33a840b73af9966c9b0791e474

                  SHA1

                  95b67ae0ec71ff61e5ddb54374c26662968a3ff9

                  SHA256

                  e29afd2173685539fa1681e8318983eaa58ffe54efeb720580c96586621fb465

                  SHA512

                  eae51dc1718f0faa604d8e9c39c815fca0edecac954d3f9dd312adfb258ca210670cbb2d07b9db9dc7526ae0b99893c7f14c2eb61dfa60b526254327b46cde7a

                • C:\Users\Admin\AppData\Roaming\Eqzonu\rali.exe

                  Filesize

                  170KB

                  MD5

                  2167ea33a840b73af9966c9b0791e474

                  SHA1

                  95b67ae0ec71ff61e5ddb54374c26662968a3ff9

                  SHA256

                  e29afd2173685539fa1681e8318983eaa58ffe54efeb720580c96586621fb465

                  SHA512

                  eae51dc1718f0faa604d8e9c39c815fca0edecac954d3f9dd312adfb258ca210670cbb2d07b9db9dc7526ae0b99893c7f14c2eb61dfa60b526254327b46cde7a

                • C:\Users\Admin\AppData\Roaming\Eqzonu\rali.exe

                  Filesize

                  170KB

                  MD5

                  2167ea33a840b73af9966c9b0791e474

                  SHA1

                  95b67ae0ec71ff61e5ddb54374c26662968a3ff9

                  SHA256

                  e29afd2173685539fa1681e8318983eaa58ffe54efeb720580c96586621fb465

                  SHA512

                  eae51dc1718f0faa604d8e9c39c815fca0edecac954d3f9dd312adfb258ca210670cbb2d07b9db9dc7526ae0b99893c7f14c2eb61dfa60b526254327b46cde7a

                • C:\Users\Admin\AppData\Roaming\Qymu\acwy.fit

                  Filesize

                  398B

                  MD5

                  38be9a9d765130cbcd32de065beddb72

                  SHA1

                  0973d0b2a7eed154ab00cb6c6750828eecc94142

                  SHA256

                  c89c98bfc6c9e9c3a182fb3b2be4daffc336cbacd244914a56ce558dacb6a5f9

                  SHA512

                  fc152d72ec7574227f06dc98bcdf13e8e26efe9f4c17a62eb1a14dc0e432ace23716c8a521882d84f528228a1bc7738bf632d318e74d1c71568520c477226a89

                • \Users\Admin\AppData\Roaming\Eqzonu\rali.exe

                  Filesize

                  170KB

                  MD5

                  2167ea33a840b73af9966c9b0791e474

                  SHA1

                  95b67ae0ec71ff61e5ddb54374c26662968a3ff9

                  SHA256

                  e29afd2173685539fa1681e8318983eaa58ffe54efeb720580c96586621fb465

                  SHA512

                  eae51dc1718f0faa604d8e9c39c815fca0edecac954d3f9dd312adfb258ca210670cbb2d07b9db9dc7526ae0b99893c7f14c2eb61dfa60b526254327b46cde7a

                • \Users\Admin\AppData\Roaming\Eqzonu\rali.exe

                  Filesize

                  170KB

                  MD5

                  2167ea33a840b73af9966c9b0791e474

                  SHA1

                  95b67ae0ec71ff61e5ddb54374c26662968a3ff9

                  SHA256

                  e29afd2173685539fa1681e8318983eaa58ffe54efeb720580c96586621fb465

                  SHA512

                  eae51dc1718f0faa604d8e9c39c815fca0edecac954d3f9dd312adfb258ca210670cbb2d07b9db9dc7526ae0b99893c7f14c2eb61dfa60b526254327b46cde7a

                • memory/568-90-0x0000000000400000-0x00000000004AD000-memory.dmp

                  Filesize

                  692KB

                • memory/568-73-0x0000000000000000-mapping.dmp

                • memory/568-77-0x0000000000400000-0x00000000004AD000-memory.dmp

                  Filesize

                  692KB

                • memory/960-70-0x0000000000400000-0x000000000041E000-memory.dmp

                  Filesize

                  120KB

                • memory/960-59-0x0000000000400000-0x000000000041E000-memory.dmp

                  Filesize

                  120KB

                • memory/960-69-0x0000000000400000-0x000000000041E000-memory.dmp

                  Filesize

                  120KB

                • memory/960-68-0x0000000000400000-0x000000000041E000-memory.dmp

                  Filesize

                  120KB

                • memory/960-75-0x0000000002D50000-0x0000000002DFD000-memory.dmp

                  Filesize

                  692KB

                • memory/960-62-0x0000000000400000-0x000000000041E000-memory.dmp

                  Filesize

                  120KB

                • memory/960-67-0x0000000000400000-0x000000000041E000-memory.dmp

                  Filesize

                  120KB

                • memory/960-112-0x0000000000460000-0x000000000047E000-memory.dmp

                  Filesize

                  120KB

                • memory/960-60-0x0000000000400000-0x000000000041E000-memory.dmp

                  Filesize

                  120KB

                • memory/960-63-0x000000000040499D-mapping.dmp

                • memory/960-65-0x00000000761E1000-0x00000000761E3000-memory.dmp

                  Filesize

                  8KB

                • memory/960-57-0x0000000000400000-0x000000000041E000-memory.dmp

                  Filesize

                  120KB

                • memory/960-56-0x0000000000400000-0x000000000041E000-memory.dmp

                  Filesize

                  120KB

                • memory/960-120-0x0000000000400000-0x000000000041E000-memory.dmp

                  Filesize

                  120KB

                • memory/960-119-0x0000000000460000-0x000000000047E000-memory.dmp

                  Filesize

                  120KB

                • memory/960-117-0x0000000002D50000-0x0000000002DFD000-memory.dmp

                  Filesize

                  692KB

                • memory/960-115-0x0000000000460000-0x000000000047E000-memory.dmp

                  Filesize

                  120KB

                • memory/960-114-0x0000000000460000-0x000000000047E000-memory.dmp

                  Filesize

                  120KB

                • memory/960-113-0x0000000000460000-0x000000000047E000-memory.dmp

                  Filesize

                  120KB

                • memory/988-125-0x0000000000020000-0x000000000003E000-memory.dmp

                  Filesize

                  120KB

                • memory/988-116-0x0000000000000000-mapping.dmp

                • memory/988-126-0x0000000000020000-0x000000000003E000-memory.dmp

                  Filesize

                  120KB

                • memory/988-124-0x0000000000020000-0x000000000003E000-memory.dmp

                  Filesize

                  120KB

                • memory/988-123-0x0000000000020000-0x000000000003E000-memory.dmp

                  Filesize

                  120KB

                • memory/1120-94-0x0000000001CB0000-0x0000000001CCE000-memory.dmp

                  Filesize

                  120KB

                • memory/1120-95-0x0000000001CB0000-0x0000000001CCE000-memory.dmp

                  Filesize

                  120KB

                • memory/1120-96-0x0000000001CB0000-0x0000000001CCE000-memory.dmp

                  Filesize

                  120KB

                • memory/1120-97-0x0000000001CB0000-0x0000000001CCE000-memory.dmp

                  Filesize

                  120KB

                • memory/1168-100-0x00000000001B0000-0x00000000001CE000-memory.dmp

                  Filesize

                  120KB

                • memory/1168-102-0x00000000001B0000-0x00000000001CE000-memory.dmp

                  Filesize

                  120KB

                • memory/1168-103-0x00000000001B0000-0x00000000001CE000-memory.dmp

                  Filesize

                  120KB

                • memory/1168-101-0x00000000001B0000-0x00000000001CE000-memory.dmp

                  Filesize

                  120KB

                • memory/1204-108-0x0000000002A30000-0x0000000002A4E000-memory.dmp

                  Filesize

                  120KB

                • memory/1204-106-0x0000000002A30000-0x0000000002A4E000-memory.dmp

                  Filesize

                  120KB

                • memory/1204-109-0x0000000002A30000-0x0000000002A4E000-memory.dmp

                  Filesize

                  120KB

                • memory/1204-107-0x0000000002A30000-0x0000000002A4E000-memory.dmp

                  Filesize

                  120KB

                • memory/1304-142-0x0000000000400000-0x000000000041E000-memory.dmp

                  Filesize

                  120KB

                • memory/1304-87-0x000000000040499D-mapping.dmp

                • memory/1304-118-0x0000000000400000-0x000000000041E000-memory.dmp

                  Filesize

                  120KB

                • memory/1612-145-0x00000000005C0000-0x00000000005DE000-memory.dmp

                  Filesize

                  120KB

                • memory/1612-146-0x00000000005C0000-0x00000000005DE000-memory.dmp

                  Filesize

                  120KB

                • memory/1780-66-0x0000000000400000-0x00000000004AD000-memory.dmp

                  Filesize

                  692KB

                • memory/1904-132-0x0000000000430000-0x000000000044E000-memory.dmp

                  Filesize

                  120KB

                • memory/1904-135-0x0000000000430000-0x000000000044E000-memory.dmp

                  Filesize

                  120KB

                • memory/1904-134-0x0000000000430000-0x000000000044E000-memory.dmp

                  Filesize

                  120KB

                • memory/1904-133-0x0000000000430000-0x000000000044E000-memory.dmp

                  Filesize

                  120KB

                • memory/1936-138-0x0000000002490000-0x00000000024AE000-memory.dmp

                  Filesize

                  120KB

                • memory/1936-139-0x0000000002490000-0x00000000024AE000-memory.dmp

                  Filesize

                  120KB

                • memory/1936-140-0x0000000002490000-0x00000000024AE000-memory.dmp

                  Filesize

                  120KB

                • memory/1936-141-0x0000000002490000-0x00000000024AE000-memory.dmp

                  Filesize

                  120KB