Analysis

  • max time kernel
    151s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:26

General

  • Target

    472b678218aeffc5d5b352550612d1da44a4734d83d1e14646440560e251fb5c.exe

  • Size

    428KB

  • MD5

    ad7313b71afd12bb2bdf006931fe0fd9

  • SHA1

    df85d9fc222b241eb26cad8281666f2ccf901ba3

  • SHA256

    472b678218aeffc5d5b352550612d1da44a4734d83d1e14646440560e251fb5c

  • SHA512

    4505d1ba04c5d9f3d5da9dbf428bfa581272bc5c3bafda3a74b214e00a50332c42bbb790194f3363265ce0443a367a8326a1706846d169de40888365e627c6d5

  • SSDEEP

    12288:vGYuufqCYpkYcnyxSPB/wTcOP6M2hElG7b7Xxk832mJOq:+UfqCOkpyxSPBoTcEh832mJ

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1140
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1288
        • C:\Users\Admin\AppData\Local\Temp\472b678218aeffc5d5b352550612d1da44a4734d83d1e14646440560e251fb5c.exe
          "C:\Users\Admin\AppData\Local\Temp\472b678218aeffc5d5b352550612d1da44a4734d83d1e14646440560e251fb5c.exe"
          2⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1304
          • C:\Users\Admin\AppData\Roaming\Baos\ucly.exe
            "C:\Users\Admin\AppData\Roaming\Baos\ucly.exe"
            3⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:952
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\MKW95C7.bat"
            3⤵
            • Deletes itself
            PID:2016
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1204

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\MKW95C7.bat
          Filesize

          303B

          MD5

          3c54a3132b8a6de7b8cfca5980ec3431

          SHA1

          39eb9d8a8e6b8b283c8b52443d70eef2c52c1a77

          SHA256

          c2cedafb99881f83d67c769a6100a830437412fbd340ed0e9caf39fda243a59a

          SHA512

          ef31627a270c8af05851c8b60a6ce8d4279851ab9c993afbbf092f2b000236c850b5607951df3f0fd6518a54451abf2aa1ae37d6c6594ec874e9dde535a879a7

        • C:\Users\Admin\AppData\Roaming\Baos\ucly.exe
          Filesize

          428KB

          MD5

          73164766a57301730dc19bc3786d6cca

          SHA1

          7896f11178ce31c6a81ea3e758dcc6bb1bce4ca6

          SHA256

          abdd8328413ab01f436516c6396cec60b348d6f904ad937905da120a1d360585

          SHA512

          14408ee37d2a83646a4e14b8470179821203ad2472b486c3619b0f8c06ec4f731d48dac18b208f8a33084111ad4dffb99f4567a67c05749814800d828da67f99

        • C:\Users\Admin\AppData\Roaming\Baos\ucly.exe
          Filesize

          428KB

          MD5

          73164766a57301730dc19bc3786d6cca

          SHA1

          7896f11178ce31c6a81ea3e758dcc6bb1bce4ca6

          SHA256

          abdd8328413ab01f436516c6396cec60b348d6f904ad937905da120a1d360585

          SHA512

          14408ee37d2a83646a4e14b8470179821203ad2472b486c3619b0f8c06ec4f731d48dac18b208f8a33084111ad4dffb99f4567a67c05749814800d828da67f99

        • \Users\Admin\AppData\Roaming\Baos\ucly.exe
          Filesize

          428KB

          MD5

          73164766a57301730dc19bc3786d6cca

          SHA1

          7896f11178ce31c6a81ea3e758dcc6bb1bce4ca6

          SHA256

          abdd8328413ab01f436516c6396cec60b348d6f904ad937905da120a1d360585

          SHA512

          14408ee37d2a83646a4e14b8470179821203ad2472b486c3619b0f8c06ec4f731d48dac18b208f8a33084111ad4dffb99f4567a67c05749814800d828da67f99

        • memory/952-118-0x0000000002860000-0x0000000002C60000-memory.dmp
          Filesize

          4.0MB

        • memory/952-80-0x0000000002860000-0x0000000002C60000-memory.dmp
          Filesize

          4.0MB

        • memory/952-77-0x0000000000400000-0x000000000046E000-memory.dmp
          Filesize

          440KB

        • memory/952-60-0x0000000000000000-mapping.dmp
        • memory/1140-66-0x0000000001ED0000-0x0000000001F19000-memory.dmp
          Filesize

          292KB

        • memory/1140-64-0x0000000001ED0000-0x0000000001F19000-memory.dmp
          Filesize

          292KB

        • memory/1140-67-0x0000000001ED0000-0x0000000001F19000-memory.dmp
          Filesize

          292KB

        • memory/1140-68-0x0000000001ED0000-0x0000000001F19000-memory.dmp
          Filesize

          292KB

        • memory/1140-69-0x0000000001ED0000-0x0000000001F19000-memory.dmp
          Filesize

          292KB

        • memory/1204-72-0x00000000001A0000-0x00000000001E9000-memory.dmp
          Filesize

          292KB

        • memory/1204-73-0x00000000001A0000-0x00000000001E9000-memory.dmp
          Filesize

          292KB

        • memory/1204-74-0x00000000001A0000-0x00000000001E9000-memory.dmp
          Filesize

          292KB

        • memory/1204-75-0x00000000001A0000-0x00000000001E9000-memory.dmp
          Filesize

          292KB

        • memory/1288-81-0x00000000029B0000-0x00000000029F9000-memory.dmp
          Filesize

          292KB

        • memory/1288-83-0x00000000029B0000-0x00000000029F9000-memory.dmp
          Filesize

          292KB

        • memory/1288-82-0x00000000029B0000-0x00000000029F9000-memory.dmp
          Filesize

          292KB

        • memory/1288-84-0x00000000029B0000-0x00000000029F9000-memory.dmp
          Filesize

          292KB

        • memory/1304-89-0x0000000002C00000-0x0000000002C49000-memory.dmp
          Filesize

          292KB

        • memory/1304-92-0x000000006FFF0000-0x0000000070000000-memory.dmp
          Filesize

          64KB

        • memory/1304-58-0x0000000002800000-0x0000000002C00000-memory.dmp
          Filesize

          4.0MB

        • memory/1304-87-0x0000000002C00000-0x0000000002C49000-memory.dmp
          Filesize

          292KB

        • memory/1304-88-0x0000000002C00000-0x0000000002C49000-memory.dmp
          Filesize

          292KB

        • memory/1304-54-0x0000000076221000-0x0000000076223000-memory.dmp
          Filesize

          8KB

        • memory/1304-90-0x0000000002C00000-0x0000000002C49000-memory.dmp
          Filesize

          292KB

        • memory/1304-57-0x0000000000400000-0x000000000046E000-memory.dmp
          Filesize

          440KB

        • memory/1304-91-0x000000006FFF0000-0x0000000070000000-memory.dmp
          Filesize

          64KB

        • memory/1304-105-0x0000000002800000-0x0000000002C00000-memory.dmp
          Filesize

          4.0MB

        • memory/1304-93-0x000000006FFF0000-0x0000000070000000-memory.dmp
          Filesize

          64KB

        • memory/1304-95-0x000000006FFF0000-0x0000000070000000-memory.dmp
          Filesize

          64KB

        • memory/1304-96-0x000000006FFF0000-0x0000000070000000-memory.dmp
          Filesize

          64KB

        • memory/1304-94-0x000000006FFF0000-0x0000000070000000-memory.dmp
          Filesize

          64KB

        • memory/1304-55-0x0000000002800000-0x0000000002C00000-memory.dmp
          Filesize

          4.0MB

        • memory/1304-76-0x0000000002C00000-0x0000000002C6E000-memory.dmp
          Filesize

          440KB

        • memory/1304-56-0x0000000002800000-0x0000000002C00000-memory.dmp
          Filesize

          4.0MB

        • memory/1304-106-0x0000000002C00000-0x0000000002C49000-memory.dmp
          Filesize

          292KB

        • memory/2016-101-0x0000000000170000-0x00000000001B9000-memory.dmp
          Filesize

          292KB

        • memory/2016-104-0x0000000000194F98-mapping.dmp
        • memory/2016-103-0x0000000000170000-0x00000000001B9000-memory.dmp
          Filesize

          292KB

        • memory/2016-108-0x000000006FFF0000-0x0000000070000000-memory.dmp
          Filesize

          64KB

        • memory/2016-109-0x000000006FFF0000-0x0000000070000000-memory.dmp
          Filesize

          64KB

        • memory/2016-110-0x000000006FFF0000-0x0000000070000000-memory.dmp
          Filesize

          64KB

        • memory/2016-112-0x000000006FFF0000-0x0000000070000000-memory.dmp
          Filesize

          64KB

        • memory/2016-113-0x000000006FFF0000-0x0000000070000000-memory.dmp
          Filesize

          64KB

        • memory/2016-114-0x0000000000170000-0x00000000001B9000-memory.dmp
          Filesize

          292KB

        • memory/2016-115-0x000000006FFF0000-0x0000000070000000-memory.dmp
          Filesize

          64KB

        • memory/2016-111-0x000000006FFF0000-0x0000000070000000-memory.dmp
          Filesize

          64KB

        • memory/2016-102-0x0000000000170000-0x00000000001B9000-memory.dmp
          Filesize

          292KB

        • memory/2016-117-0x0000000000170000-0x00000000001B9000-memory.dmp
          Filesize

          292KB

        • memory/2016-99-0x0000000000170000-0x00000000001B9000-memory.dmp
          Filesize

          292KB