Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:14

General

  • Target

    b7165eeb944a86fcfc89897e75bd6223cb308266d9d7fc08ba26400d217a3503.exe

  • Size

    297KB

  • MD5

    712e683132506cde8d540aef47545f6b

  • SHA1

    efcf14d90f8e5139bc8c887c0c9331b94fbe22e7

  • SHA256

    b7165eeb944a86fcfc89897e75bd6223cb308266d9d7fc08ba26400d217a3503

  • SHA512

    40326621efcbf2492abea5edd5246ddb864c052ac4ecab64891ac05fdb174c3761eaee20593295bc89cb853e5c8bb9285a6e068f6c5f8d0ca3f9f00cedf87c42

  • SSDEEP

    6144:1YeH4vkamjPcJmd02LpRyFk+vbSn56cTse0pADsOjqu:1YeH4PmSsjLpRX+GZ0Mheu

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\RuntimeBroker.exe
    C:\Windows\System32\RuntimeBroker.exe -Embedding
    1⤵
      PID:3420
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:3356
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:3252
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
          1⤵
            PID:2020
          • C:\Windows\Explorer.EXE
            C:\Windows\Explorer.EXE
            1⤵
              PID:2380
              • C:\Users\Admin\AppData\Local\Temp\b7165eeb944a86fcfc89897e75bd6223cb308266d9d7fc08ba26400d217a3503.exe
                "C:\Users\Admin\AppData\Local\Temp\b7165eeb944a86fcfc89897e75bd6223cb308266d9d7fc08ba26400d217a3503.exe"
                2⤵
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:4704
                • C:\Users\Admin\AppData\Roaming\Ekdoy\vulyp.exe
                  "C:\Users\Admin\AppData\Roaming\Ekdoy\vulyp.exe"
                  3⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:3376
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\YSTD3B9.bat"
                  3⤵
                    PID:4404
              • C:\Windows\system32\taskhostw.exe
                taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                1⤵
                  PID:2756
                • C:\Windows\system32\backgroundTaskHost.exe
                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                  1⤵
                    PID:4368
                  • C:\Windows\system32\backgroundTaskHost.exe
                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                    1⤵
                      PID:3040
                    • C:\Windows\System32\RuntimeBroker.exe
                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                      1⤵
                        PID:3932
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3660
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3500
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                            1⤵
                              PID:2488
                            • C:\Windows\system32\sihost.exe
                              sihost.exe
                              1⤵
                                PID:2432
                              • C:\Windows\system32\backgroundTaskHost.exe
                                "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                1⤵
                                  PID:1000
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:4100
                                  • C:\Windows\system32\BackgroundTransferHost.exe
                                    "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                    1⤵
                                      PID:1980
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                      1⤵
                                        PID:1188

                                      Network

                                      MITRE ATT&CK Enterprise v6

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\YSTD3B9.bat
                                        Filesize

                                        303B

                                        MD5

                                        f97e8051ac7e5db86dc570937c3db39a

                                        SHA1

                                        d297583b03eaae171883428c4fb27232662543c8

                                        SHA256

                                        2b21da7b8360be17f023be30d7d7c5d04a842c7e3c4422b88dca485a79f33b99

                                        SHA512

                                        92c3885a024c1bd8c8bba5e6e1445c9a75ea1cbebfbcba179003e88086addc7af3663dbe1c60eafcda2d7aee8ed4fa6d7ce1c11a22e0281519519e68f072aca0

                                      • C:\Users\Admin\AppData\Roaming\Ekdoy\vulyp.exe
                                        Filesize

                                        297KB

                                        MD5

                                        1c3ef8380db34858fa6b97b1e9c0f4e1

                                        SHA1

                                        e7bfef6e7bb1214428faee29edb4e9f1388e1953

                                        SHA256

                                        60a83a470b65d3a3bd86da3cdc08ec1bfc740913e2e6171e47ab22cda89bab67

                                        SHA512

                                        c30b2b5867d87ed1197519094b062deb5e7459dfd50f69b3aa740caeec2e1dcc2f7c990fa327fd9ffbf7332d3e421ca0095053b5b249bea4c4d5958b6c704c5b

                                      • C:\Users\Admin\AppData\Roaming\Ekdoy\vulyp.exe
                                        Filesize

                                        297KB

                                        MD5

                                        1c3ef8380db34858fa6b97b1e9c0f4e1

                                        SHA1

                                        e7bfef6e7bb1214428faee29edb4e9f1388e1953

                                        SHA256

                                        60a83a470b65d3a3bd86da3cdc08ec1bfc740913e2e6171e47ab22cda89bab67

                                        SHA512

                                        c30b2b5867d87ed1197519094b062deb5e7459dfd50f69b3aa740caeec2e1dcc2f7c990fa327fd9ffbf7332d3e421ca0095053b5b249bea4c4d5958b6c704c5b

                                      • memory/3376-137-0x0000000000400000-0x000000000044D000-memory.dmp
                                        Filesize

                                        308KB

                                      • memory/3376-134-0x0000000000000000-mapping.dmp
                                      • memory/4404-154-0x000000006FFF0000-0x0000000070000000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/4404-156-0x0000000001200000-0x0000000001249000-memory.dmp
                                        Filesize

                                        292KB

                                      • memory/4404-152-0x000000006FFF0000-0x0000000070000000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/4404-148-0x000000006FFF0000-0x0000000070000000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/4404-153-0x000000006FFF0000-0x0000000070000000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/4404-151-0x000000006FFF0000-0x0000000070000000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/4404-150-0x000000006FFF0000-0x0000000070000000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/4404-149-0x000000006FFF0000-0x0000000070000000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/4404-146-0x0000000000000000-mapping.dmp
                                      • memory/4404-147-0x0000000001200000-0x0000000001249000-memory.dmp
                                        Filesize

                                        292KB

                                      • memory/4704-139-0x000000006FFF0000-0x0000000070000000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/4704-145-0x0000000002220000-0x0000000002269000-memory.dmp
                                        Filesize

                                        292KB

                                      • memory/4704-144-0x000000006FFF0000-0x0000000070000000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/4704-142-0x000000006FFF0000-0x0000000070000000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/4704-143-0x000000006FFF0000-0x0000000070000000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/4704-141-0x000000006FFF0000-0x0000000070000000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/4704-140-0x000000006FFF0000-0x0000000070000000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/4704-132-0x0000000000400000-0x000000000044D000-memory.dmp
                                        Filesize

                                        308KB

                                      • memory/4704-133-0x0000000000401000-0x0000000000442000-memory.dmp
                                        Filesize

                                        260KB