Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 22:11

General

  • Target

    9235f3cb1a73b53e265fdb488c05e6ff2c74b7fed21732cfc7da36fd60a75a93.exe

  • Size

    356KB

  • MD5

    74e3ff0c5c8197632150eeec60cd7b31

  • SHA1

    1f97492ee077619f12edd691d3da6cc664b9e8b5

  • SHA256

    9235f3cb1a73b53e265fdb488c05e6ff2c74b7fed21732cfc7da36fd60a75a93

  • SHA512

    e36766c2a2472543b5a842936dfa699d5ef2ea2cdd531e617dde159e9b7ff7cff5056e351c547d44fe95555e7d9f75e7b88be9260072c2aba889270360fb3c91

  • SSDEEP

    6144:b0hjEofEPGFtb33s/BeS2l1e/B6p3GcxYsqd0wPPqDWESkmJQwIqX0ufO:b6jxfEuF53s/K1eE3Fx8hhG

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1212
      • C:\Users\Admin\AppData\Local\Temp\9235f3cb1a73b53e265fdb488c05e6ff2c74b7fed21732cfc7da36fd60a75a93.exe
        "C:\Users\Admin\AppData\Local\Temp\9235f3cb1a73b53e265fdb488c05e6ff2c74b7fed21732cfc7da36fd60a75a93.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1044
        • C:\Users\Admin\AppData\Local\Temp\9235f3cb1a73b53e265fdb488c05e6ff2c74b7fed21732cfc7da36fd60a75a93.exe
          "C:\Users\Admin\AppData\Local\Temp\9235f3cb1a73b53e265fdb488c05e6ff2c74b7fed21732cfc7da36fd60a75a93.exe"
          3⤵
          • Loads dropped DLL
          • Modifies Internet Explorer settings
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1828
          • C:\Users\Admin\AppData\Roaming\Igibt\couv.exe
            "C:\Users\Admin\AppData\Roaming\Igibt\couv.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1096
            • C:\Users\Admin\AppData\Roaming\Igibt\couv.exe
              "C:\Users\Admin\AppData\Roaming\Igibt\couv.exe"
              5⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:956
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp2e49d9b4.bat"
            4⤵
            • Deletes itself
            PID:952
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1112
        • C:\Windows\system32\conhost.exe
          \??\C:\Windows\system32\conhost.exe "3119493771438832212742793866-1665390612-63225239512350814825179880341409239703"
          1⤵
            PID:632
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
            1⤵
              PID:1348
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
              1⤵
                PID:1696
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                1⤵
                  PID:1000

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Persistence

                Registry Run Keys / Startup Folder

                1
                T1060

                Defense Evasion

                Modify Registry

                2
                T1112

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\tmp2e49d9b4.bat
                  Filesize

                  307B

                  MD5

                  d5f424e22545ec7eb1f8f84779e7a9bc

                  SHA1

                  83c2723e8c305093a9367776f6f63f8e41d2400c

                  SHA256

                  8fed86fa321280c8b5fd202a363ba5af76bc33017320a9e689bd16614689847e

                  SHA512

                  1621c76e6ae630d96d95a3695e66287187404a28f730bc05508dcfdd9f543bc94bdd12d4123dd12ff5d75ff6242aecb98b1e7e3edfc1d7560e4ce533711e065b

                • C:\Users\Admin\AppData\Roaming\Igibt\couv.exe
                  Filesize

                  356KB

                  MD5

                  76e8a49f400d2002f5e5e8158d3e3f6a

                  SHA1

                  90568524016ec708ebbe2efa63b8eb42843cce1c

                  SHA256

                  9a05492b418954a7154869aa3e3463693e2d1851cbd6b214c7b419c545bc4d67

                  SHA512

                  902ff5f136f3bc1ea62c37455a65f6c97e6d0344123b9a5674f059da00c67eafd922ce8f1728aa46d453958b35d94110c0ca534f436d54519e373fbde75ed899

                • C:\Users\Admin\AppData\Roaming\Igibt\couv.exe
                  Filesize

                  356KB

                  MD5

                  76e8a49f400d2002f5e5e8158d3e3f6a

                  SHA1

                  90568524016ec708ebbe2efa63b8eb42843cce1c

                  SHA256

                  9a05492b418954a7154869aa3e3463693e2d1851cbd6b214c7b419c545bc4d67

                  SHA512

                  902ff5f136f3bc1ea62c37455a65f6c97e6d0344123b9a5674f059da00c67eafd922ce8f1728aa46d453958b35d94110c0ca534f436d54519e373fbde75ed899

                • C:\Users\Admin\AppData\Roaming\Igibt\couv.exe
                  Filesize

                  356KB

                  MD5

                  76e8a49f400d2002f5e5e8158d3e3f6a

                  SHA1

                  90568524016ec708ebbe2efa63b8eb42843cce1c

                  SHA256

                  9a05492b418954a7154869aa3e3463693e2d1851cbd6b214c7b419c545bc4d67

                  SHA512

                  902ff5f136f3bc1ea62c37455a65f6c97e6d0344123b9a5674f059da00c67eafd922ce8f1728aa46d453958b35d94110c0ca534f436d54519e373fbde75ed899

                • C:\Users\Admin\AppData\Roaming\Zuexum\zydew.qec
                  Filesize

                  398B

                  MD5

                  3c167148232874cd52c4f9a3d04ca6ea

                  SHA1

                  e27b18a68988d3d457a6d71504640d544fad5471

                  SHA256

                  057318f4b280e879e771a150c6eef41624e32c67dd443eb9c860d45eaf33a835

                  SHA512

                  82b030e223aad498df7f74f13e97e742bdbf071bac118e9d93d00daa11369d77ad626c5a5d4ab7ecb75a2a459189f56eab093ff96c73d0401befefdc54c2a0a8

                • \Users\Admin\AppData\Roaming\Igibt\couv.exe
                  Filesize

                  356KB

                  MD5

                  76e8a49f400d2002f5e5e8158d3e3f6a

                  SHA1

                  90568524016ec708ebbe2efa63b8eb42843cce1c

                  SHA256

                  9a05492b418954a7154869aa3e3463693e2d1851cbd6b214c7b419c545bc4d67

                  SHA512

                  902ff5f136f3bc1ea62c37455a65f6c97e6d0344123b9a5674f059da00c67eafd922ce8f1728aa46d453958b35d94110c0ca534f436d54519e373fbde75ed899

                • \Users\Admin\AppData\Roaming\Igibt\couv.exe
                  Filesize

                  356KB

                  MD5

                  76e8a49f400d2002f5e5e8158d3e3f6a

                  SHA1

                  90568524016ec708ebbe2efa63b8eb42843cce1c

                  SHA256

                  9a05492b418954a7154869aa3e3463693e2d1851cbd6b214c7b419c545bc4d67

                  SHA512

                  902ff5f136f3bc1ea62c37455a65f6c97e6d0344123b9a5674f059da00c67eafd922ce8f1728aa46d453958b35d94110c0ca534f436d54519e373fbde75ed899

                • memory/952-107-0x00000000000F0000-0x0000000000117000-memory.dmp
                  Filesize

                  156KB

                • memory/952-105-0x00000000000F0000-0x0000000000117000-memory.dmp
                  Filesize

                  156KB

                • memory/952-106-0x00000000000F0000-0x0000000000117000-memory.dmp
                  Filesize

                  156KB

                • memory/952-99-0x0000000000000000-mapping.dmp
                • memory/952-104-0x00000000000F0000-0x0000000000117000-memory.dmp
                  Filesize

                  156KB

                • memory/956-70-0x0000000000413048-mapping.dmp
                • memory/956-123-0x0000000000400000-0x0000000000427000-memory.dmp
                  Filesize

                  156KB

                • memory/956-80-0x0000000000400000-0x0000000000427000-memory.dmp
                  Filesize

                  156KB

                • memory/1000-129-0x0000000000110000-0x0000000000137000-memory.dmp
                  Filesize

                  156KB

                • memory/1000-128-0x0000000000110000-0x0000000000137000-memory.dmp
                  Filesize

                  156KB

                • memory/1000-127-0x0000000000110000-0x0000000000137000-memory.dmp
                  Filesize

                  156KB

                • memory/1000-126-0x0000000000110000-0x0000000000137000-memory.dmp
                  Filesize

                  156KB

                • memory/1096-64-0x0000000000000000-mapping.dmp
                • memory/1112-79-0x00000000001A0000-0x00000000001C7000-memory.dmp
                  Filesize

                  156KB

                • memory/1112-77-0x00000000001A0000-0x00000000001C7000-memory.dmp
                  Filesize

                  156KB

                • memory/1112-78-0x00000000001A0000-0x00000000001C7000-memory.dmp
                  Filesize

                  156KB

                • memory/1112-76-0x00000000001A0000-0x00000000001C7000-memory.dmp
                  Filesize

                  156KB

                • memory/1112-74-0x00000000001A0000-0x00000000001C7000-memory.dmp
                  Filesize

                  156KB

                • memory/1172-85-0x0000000000220000-0x0000000000247000-memory.dmp
                  Filesize

                  156KB

                • memory/1172-86-0x0000000000220000-0x0000000000247000-memory.dmp
                  Filesize

                  156KB

                • memory/1172-84-0x0000000000220000-0x0000000000247000-memory.dmp
                  Filesize

                  156KB

                • memory/1172-83-0x0000000000220000-0x0000000000247000-memory.dmp
                  Filesize

                  156KB

                • memory/1212-89-0x00000000029C0000-0x00000000029E7000-memory.dmp
                  Filesize

                  156KB

                • memory/1212-90-0x00000000029C0000-0x00000000029E7000-memory.dmp
                  Filesize

                  156KB

                • memory/1212-91-0x00000000029C0000-0x00000000029E7000-memory.dmp
                  Filesize

                  156KB

                • memory/1212-92-0x00000000029C0000-0x00000000029E7000-memory.dmp
                  Filesize

                  156KB

                • memory/1348-113-0x0000000000120000-0x0000000000147000-memory.dmp
                  Filesize

                  156KB

                • memory/1348-114-0x0000000000120000-0x0000000000147000-memory.dmp
                  Filesize

                  156KB

                • memory/1348-115-0x0000000000120000-0x0000000000147000-memory.dmp
                  Filesize

                  156KB

                • memory/1348-116-0x0000000000120000-0x0000000000147000-memory.dmp
                  Filesize

                  156KB

                • memory/1696-122-0x0000000003A50000-0x0000000003A77000-memory.dmp
                  Filesize

                  156KB

                • memory/1696-119-0x0000000003A50000-0x0000000003A77000-memory.dmp
                  Filesize

                  156KB

                • memory/1696-121-0x0000000003A50000-0x0000000003A77000-memory.dmp
                  Filesize

                  156KB

                • memory/1696-120-0x0000000003A50000-0x0000000003A77000-memory.dmp
                  Filesize

                  156KB

                • memory/1828-95-0x0000000000280000-0x00000000002A7000-memory.dmp
                  Filesize

                  156KB

                • memory/1828-101-0x0000000000400000-0x0000000000427000-memory.dmp
                  Filesize

                  156KB

                • memory/1828-98-0x0000000000280000-0x00000000002A7000-memory.dmp
                  Filesize

                  156KB

                • memory/1828-96-0x0000000000280000-0x00000000002A7000-memory.dmp
                  Filesize

                  156KB

                • memory/1828-56-0x0000000000400000-0x0000000000427000-memory.dmp
                  Filesize

                  156KB

                • memory/1828-103-0x0000000000280000-0x00000000002A7000-memory.dmp
                  Filesize

                  156KB

                • memory/1828-97-0x0000000000280000-0x00000000002A7000-memory.dmp
                  Filesize

                  156KB

                • memory/1828-61-0x0000000000400000-0x0000000000427000-memory.dmp
                  Filesize

                  156KB

                • memory/1828-60-0x0000000000400000-0x0000000000427000-memory.dmp
                  Filesize

                  156KB

                • memory/1828-59-0x0000000075601000-0x0000000075603000-memory.dmp
                  Filesize

                  8KB

                • memory/1828-57-0x0000000000413048-mapping.dmp