Analysis

  • max time kernel
    152s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 23:18

General

  • Target

    ab630db6cf89867cc8037af5da08fa39259e671ef65fb4ecae35c015a633dbf7.exe

  • Size

    238KB

  • MD5

    da0d379af51fd10a8ca99b7ff84b2779

  • SHA1

    97ba43eba04bda9ff3067f12f282bae22afbc62d

  • SHA256

    ab630db6cf89867cc8037af5da08fa39259e671ef65fb4ecae35c015a633dbf7

  • SHA512

    d3ef568950f5f201b134ac7de139ae053233aac76788fa8ea6fd83317d55100c473647774ee482f6525785420deb4b880ba1d747590d3905486cdc3d786e4235

  • SSDEEP

    6144:5oSk2d/iP1FMxld3qac3TMfKC3XSTKGXylljag8dj:5oSk2d/iYld323TKFGX+BaHdj

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\RuntimeBroker.exe
    C:\Windows\System32\RuntimeBroker.exe -Embedding
    1⤵
      PID:4692
    • C:\Windows\System32\RuntimeBroker.exe
      C:\Windows\System32\RuntimeBroker.exe -Embedding
      1⤵
        PID:3820
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:3520
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:3380
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:3316
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
              1⤵
                PID:3216
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                1⤵
                  PID:1328
                • C:\Windows\Explorer.EXE
                  C:\Windows\Explorer.EXE
                  1⤵
                    PID:3064
                    • C:\Users\Admin\AppData\Local\Temp\ab630db6cf89867cc8037af5da08fa39259e671ef65fb4ecae35c015a633dbf7.exe
                      "C:\Users\Admin\AppData\Local\Temp\ab630db6cf89867cc8037af5da08fa39259e671ef65fb4ecae35c015a633dbf7.exe"
                      2⤵
                      • Suspicious use of SetThreadContext
                      • Suspicious use of WriteProcessMemory
                      PID:4640
                      • \??\c:\users\admin\appdata\local\temp\ab630db6cf89867cc8037af5da08fa39259e671ef65fb4ecae35c015a633dbf7.exe
                        "c:\users\admin\appdata\local\temp\ab630db6cf89867cc8037af5da08fa39259e671ef65fb4ecae35c015a633dbf7.exe"
                        3⤵
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:2060
                        • C:\Users\Admin\AppData\Roaming\Etunuk\rekuy.exe
                          "C:\Users\Admin\AppData\Roaming\Etunuk\rekuy.exe"
                          4⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious use of WriteProcessMemory
                          PID:1192
                          • \??\c:\users\admin\appdata\roaming\etunuk\rekuy.exe
                            "c:\users\admin\appdata\roaming\etunuk\rekuy.exe"
                            5⤵
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of WriteProcessMemory
                            PID:4312
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp58d360be.bat"
                          4⤵
                            PID:816
                            • C:\Windows\System32\Conhost.exe
                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              5⤵
                                PID:3636
                      • C:\Windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        1⤵
                          PID:2400
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                          1⤵
                            PID:2320
                          • C:\Windows\system32\sihost.exe
                            sihost.exe
                            1⤵
                              PID:2292

                            Network

                            MITRE ATT&CK Enterprise v6

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Temp\tmp58d360be.bat

                              Filesize

                              307B

                              MD5

                              e51647ac580ca5e33690825abf50bc05

                              SHA1

                              3a5e4de7e512acc8c68ac0a824ffd48690fe026d

                              SHA256

                              6a13721b2236ff619729bf07afd478cfa8606e10b2ba8ba0891dd83a3429260c

                              SHA512

                              24c7c14cc4ab6e9e4d56078465385d880908596b8259363db9cdd8e79e0cc824f698b598974200f31e3dae31484d4733b641050791ced0849c7c53e6edb79b3e

                            • C:\Users\Admin\AppData\Roaming\Etunuk\rekuy.exe

                              Filesize

                              238KB

                              MD5

                              bb3878f7b115083fb2d4ca02d34c5738

                              SHA1

                              5e1f9cad032f718a18d84ece24e8f9761ef916a3

                              SHA256

                              212119e62bbffc2ce9e12d2b7b8266bae30fb89c926c5eb540d49b0da3b0118f

                              SHA512

                              71e4da94d5071706578c9d7d5c8ef54807251dbc28d768847cd03dec530c33892124c01f09772008669b9c55cb360bbdff69c0fa319e08bdfe2037defdddaf9e

                            • C:\Users\Admin\AppData\Roaming\Etunuk\rekuy.exe

                              Filesize

                              238KB

                              MD5

                              bb3878f7b115083fb2d4ca02d34c5738

                              SHA1

                              5e1f9cad032f718a18d84ece24e8f9761ef916a3

                              SHA256

                              212119e62bbffc2ce9e12d2b7b8266bae30fb89c926c5eb540d49b0da3b0118f

                              SHA512

                              71e4da94d5071706578c9d7d5c8ef54807251dbc28d768847cd03dec530c33892124c01f09772008669b9c55cb360bbdff69c0fa319e08bdfe2037defdddaf9e

                            • C:\Users\Admin\AppData\Roaming\Etunuk\rekuy.exe

                              Filesize

                              238KB

                              MD5

                              bb3878f7b115083fb2d4ca02d34c5738

                              SHA1

                              5e1f9cad032f718a18d84ece24e8f9761ef916a3

                              SHA256

                              212119e62bbffc2ce9e12d2b7b8266bae30fb89c926c5eb540d49b0da3b0118f

                              SHA512

                              71e4da94d5071706578c9d7d5c8ef54807251dbc28d768847cd03dec530c33892124c01f09772008669b9c55cb360bbdff69c0fa319e08bdfe2037defdddaf9e

                            • memory/816-149-0x0000000000D30000-0x0000000000D6B000-memory.dmp

                              Filesize

                              236KB

                            • memory/816-146-0x0000000000000000-mapping.dmp

                            • memory/1192-144-0x0000000000400000-0x000000000040E000-memory.dmp

                              Filesize

                              56KB

                            • memory/1192-138-0x0000000000000000-mapping.dmp

                            • memory/2060-147-0x0000000000400000-0x000000000043B000-memory.dmp

                              Filesize

                              236KB

                            • memory/2060-137-0x0000000000400000-0x000000000043B000-memory.dmp

                              Filesize

                              236KB

                            • memory/2060-133-0x0000000000000000-mapping.dmp

                            • memory/2060-134-0x0000000000400000-0x000000000043B000-memory.dmp

                              Filesize

                              236KB

                            • memory/4312-141-0x0000000000000000-mapping.dmp

                            • memory/4312-150-0x0000000000400000-0x000000000043B000-memory.dmp

                              Filesize

                              236KB

                            • memory/4640-136-0x0000000000400000-0x000000000040E000-memory.dmp

                              Filesize

                              56KB

                            • memory/4640-132-0x0000000000400000-0x000000000040E000-memory.dmp

                              Filesize

                              56KB