Analysis

  • max time kernel
    190s
  • max time network
    234s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 07:18

General

  • Target

    a766b8fee987874b95c70ef2d4240c541df3b32e17d3a80e41e0b4a00468b050.exe

  • Size

    286KB

  • MD5

    0dc2f8d7a662bac9d1e0da123609aba0

  • SHA1

    bc334490f0f1c22f9a3accdae35b9345e71b4d69

  • SHA256

    a766b8fee987874b95c70ef2d4240c541df3b32e17d3a80e41e0b4a00468b050

  • SHA512

    b802d059feb2b5c051f13ad11312c314138d43b64b6384cb9ec352e34b359f9fe56beb0f574e0329a8ac1751d2a7f6c638365e6914b5f740117f010beb5ccd9c

  • SSDEEP

    6144:/OJGUDbfd/6+D1Hon0PB2eYlLXiygmpEeIwJ9/3H64oO5Q:iGmJ/6yTPB2tXiBmpEeIwJpX6SQ

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1116
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1224
        • C:\Users\Admin\AppData\Local\Temp\a766b8fee987874b95c70ef2d4240c541df3b32e17d3a80e41e0b4a00468b050.exe
          "C:\Users\Admin\AppData\Local\Temp\a766b8fee987874b95c70ef2d4240c541df3b32e17d3a80e41e0b4a00468b050.exe"
          2⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Modifies Internet Explorer settings
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2016
          • C:\Users\Admin\AppData\Roaming\Ysno\hyci.exe
            "C:\Users\Admin\AppData\Roaming\Ysno\hyci.exe"
            3⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1484
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmpd5f69d18.bat"
            3⤵
            • Deletes itself
            PID:1768
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1168
        • C:\Program Files\Windows Mail\WinMail.exe
          "C:\Program Files\Windows Mail\WinMail.exe" -Embedding
          1⤵
          • NTFS ADS
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:344
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1740
          • C:\Windows\system32\conhost.exe
            \??\C:\Windows\system32\conhost.exe "-589920172400504039-18254820811875247800-597754174935516391-1036802703-600415045"
            1⤵
              PID:1720
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
              1⤵
                PID:592
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                1⤵
                  PID:1808
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                  1⤵
                    PID:1592
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                    1⤵
                      PID:992

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Persistence

                    Registry Run Keys / Startup Folder

                    1
                    T1060

                    Defense Evasion

                    Modify Registry

                    2
                    T1112

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\tmpd5f69d18.bat
                      Filesize

                      307B

                      MD5

                      80bea3a3d24045ad42ec7a19d2d1a05a

                      SHA1

                      c88882a8e1a96245562ea2bae2501ebf93c6d315

                      SHA256

                      781094d5ddb9928528578453aabdb80ca022404711b8c401a094a8e8c75053ee

                      SHA512

                      883413d4c8d2e1b494fd4aa7e8ac84e9279e11cd7308b71dbf9eaca90e71f3e56ce77a186f2cd163e5e2bafb6cb36c5933faa4b458738f7ec719b10934e8d5a5

                    • C:\Users\Admin\AppData\Roaming\Ysno\hyci.exe
                      Filesize

                      286KB

                      MD5

                      e90d94ab94dad5ae455df550727b800a

                      SHA1

                      f0f1b587202326c1902335e0ff841d5d7d5710c0

                      SHA256

                      63fa815fc072f049b38ce642aafd21082ac7da7dc1ea44c2b1c6670cda8f5d9e

                      SHA512

                      877b2b783c3c84d6e9a31c3a296092850d09eee7e977d7a9c12025912e076e9afdcd030eb20943569b31981d9efddc369145b5926663a38a1f5a5d3fcdaae5f6

                    • C:\Users\Admin\AppData\Roaming\Ysno\hyci.exe
                      Filesize

                      286KB

                      MD5

                      e90d94ab94dad5ae455df550727b800a

                      SHA1

                      f0f1b587202326c1902335e0ff841d5d7d5710c0

                      SHA256

                      63fa815fc072f049b38ce642aafd21082ac7da7dc1ea44c2b1c6670cda8f5d9e

                      SHA512

                      877b2b783c3c84d6e9a31c3a296092850d09eee7e977d7a9c12025912e076e9afdcd030eb20943569b31981d9efddc369145b5926663a38a1f5a5d3fcdaae5f6

                    • \Users\Admin\AppData\Roaming\Ysno\hyci.exe
                      Filesize

                      286KB

                      MD5

                      e90d94ab94dad5ae455df550727b800a

                      SHA1

                      f0f1b587202326c1902335e0ff841d5d7d5710c0

                      SHA256

                      63fa815fc072f049b38ce642aafd21082ac7da7dc1ea44c2b1c6670cda8f5d9e

                      SHA512

                      877b2b783c3c84d6e9a31c3a296092850d09eee7e977d7a9c12025912e076e9afdcd030eb20943569b31981d9efddc369145b5926663a38a1f5a5d3fcdaae5f6

                    • \Users\Admin\AppData\Roaming\Ysno\hyci.exe
                      Filesize

                      286KB

                      MD5

                      e90d94ab94dad5ae455df550727b800a

                      SHA1

                      f0f1b587202326c1902335e0ff841d5d7d5710c0

                      SHA256

                      63fa815fc072f049b38ce642aafd21082ac7da7dc1ea44c2b1c6670cda8f5d9e

                      SHA512

                      877b2b783c3c84d6e9a31c3a296092850d09eee7e977d7a9c12025912e076e9afdcd030eb20943569b31981d9efddc369145b5926663a38a1f5a5d3fcdaae5f6

                    • memory/344-111-0x0000000003D00000-0x0000000003D39000-memory.dmp
                      Filesize

                      228KB

                    • memory/344-110-0x0000000003D00000-0x0000000003D39000-memory.dmp
                      Filesize

                      228KB

                    • memory/344-109-0x0000000003D00000-0x0000000003D39000-memory.dmp
                      Filesize

                      228KB

                    • memory/344-88-0x000007FEFC2B1000-0x000007FEFC2B3000-memory.dmp
                      Filesize

                      8KB

                    • memory/344-89-0x000007FEF6CD1000-0x000007FEF6CD3000-memory.dmp
                      Filesize

                      8KB

                    • memory/344-90-0x0000000002020000-0x0000000002030000-memory.dmp
                      Filesize

                      64KB

                    • memory/344-96-0x0000000002430000-0x0000000002440000-memory.dmp
                      Filesize

                      64KB

                    • memory/344-108-0x0000000003D00000-0x0000000003D39000-memory.dmp
                      Filesize

                      228KB

                    • memory/1116-63-0x0000000001BF0000-0x0000000001C29000-memory.dmp
                      Filesize

                      228KB

                    • memory/1116-68-0x0000000001BF0000-0x0000000001C29000-memory.dmp
                      Filesize

                      228KB

                    • memory/1116-67-0x0000000001BF0000-0x0000000001C29000-memory.dmp
                      Filesize

                      228KB

                    • memory/1116-66-0x0000000001BF0000-0x0000000001C29000-memory.dmp
                      Filesize

                      228KB

                    • memory/1116-65-0x0000000001BF0000-0x0000000001C29000-memory.dmp
                      Filesize

                      228KB

                    • memory/1168-71-0x0000000001AF0000-0x0000000001B29000-memory.dmp
                      Filesize

                      228KB

                    • memory/1168-72-0x0000000001AF0000-0x0000000001B29000-memory.dmp
                      Filesize

                      228KB

                    • memory/1168-74-0x0000000001AF0000-0x0000000001B29000-memory.dmp
                      Filesize

                      228KB

                    • memory/1168-73-0x0000000001AF0000-0x0000000001B29000-memory.dmp
                      Filesize

                      228KB

                    • memory/1224-80-0x0000000002230000-0x0000000002269000-memory.dmp
                      Filesize

                      228KB

                    • memory/1224-79-0x0000000002230000-0x0000000002269000-memory.dmp
                      Filesize

                      228KB

                    • memory/1224-78-0x0000000002230000-0x0000000002269000-memory.dmp
                      Filesize

                      228KB

                    • memory/1224-77-0x0000000002230000-0x0000000002269000-memory.dmp
                      Filesize

                      228KB

                    • memory/1484-103-0x0000000000480000-0x00000000004D4000-memory.dmp
                      Filesize

                      336KB

                    • memory/1484-112-0x0000000000400000-0x000000000044A000-memory.dmp
                      Filesize

                      296KB

                    • memory/1484-59-0x0000000000000000-mapping.dmp
                    • memory/1484-104-0x0000000000400000-0x000000000044A000-memory.dmp
                      Filesize

                      296KB

                    • memory/1768-125-0x0000000000050000-0x0000000000089000-memory.dmp
                      Filesize

                      228KB

                    • memory/1768-131-0x0000000000050000-0x0000000000089000-memory.dmp
                      Filesize

                      228KB

                    • memory/1768-249-0x0000000000050000-0x0000000000089000-memory.dmp
                      Filesize

                      228KB

                    • memory/1768-133-0x0000000000050000-0x0000000000089000-memory.dmp
                      Filesize

                      228KB

                    • memory/1768-129-0x0000000000050000-0x0000000000089000-memory.dmp
                      Filesize

                      228KB

                    • memory/1768-127-0x0000000000050000-0x0000000000089000-memory.dmp
                      Filesize

                      228KB

                    • memory/1768-123-0x0000000000050000-0x0000000000089000-memory.dmp
                      Filesize

                      228KB

                    • memory/1768-121-0x00000000000636E2-mapping.dmp
                    • memory/1768-120-0x0000000000050000-0x0000000000089000-memory.dmp
                      Filesize

                      228KB

                    • memory/1768-119-0x0000000000050000-0x0000000000089000-memory.dmp
                      Filesize

                      228KB

                    • memory/1768-116-0x0000000000050000-0x0000000000089000-memory.dmp
                      Filesize

                      228KB

                    • memory/1768-118-0x0000000000050000-0x0000000000089000-memory.dmp
                      Filesize

                      228KB

                    • memory/2016-86-0x0000000001E70000-0x0000000001EA9000-memory.dmp
                      Filesize

                      228KB

                    • memory/2016-84-0x0000000001E70000-0x0000000001EA9000-memory.dmp
                      Filesize

                      228KB

                    • memory/2016-56-0x0000000000400000-0x000000000044A000-memory.dmp
                      Filesize

                      296KB

                    • memory/2016-85-0x0000000001E70000-0x0000000001EA9000-memory.dmp
                      Filesize

                      228KB

                    • memory/2016-83-0x0000000001E70000-0x0000000001EA9000-memory.dmp
                      Filesize

                      228KB

                    • memory/2016-54-0x0000000076AE1000-0x0000000076AE3000-memory.dmp
                      Filesize

                      8KB

                    • memory/2016-113-0x0000000001E70000-0x0000000001EBA000-memory.dmp
                      Filesize

                      296KB

                    • memory/2016-87-0x0000000001E70000-0x0000000001EA9000-memory.dmp
                      Filesize

                      228KB

                    • memory/2016-105-0x0000000001E70000-0x0000000001EBA000-memory.dmp
                      Filesize

                      296KB

                    • memory/2016-157-0x0000000000400000-0x000000000044A000-memory.dmp
                      Filesize

                      296KB

                    • memory/2016-159-0x0000000001E70000-0x0000000001EA9000-memory.dmp
                      Filesize

                      228KB

                    • memory/2016-102-0x0000000000400000-0x000000000044A000-memory.dmp
                      Filesize

                      296KB

                    • memory/2016-55-0x0000000001EC0000-0x0000000001F14000-memory.dmp
                      Filesize

                      336KB