Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2023 08:32
Static task
static1
Behavioral task
behavioral1
Sample
ceb35166e3c3904eb1fba0d71a23a38ac1fbbb1761447b3af8ff325897727df3.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
ceb35166e3c3904eb1fba0d71a23a38ac1fbbb1761447b3af8ff325897727df3.exe
Resource
win10v2004-20231020-en
General
-
Target
ceb35166e3c3904eb1fba0d71a23a38ac1fbbb1761447b3af8ff325897727df3.exe
-
Size
195KB
-
MD5
099ea245ba6beba9b920930e7cbaa1a6
-
SHA1
c1be5ee23e7cef4861ac4a93703f6fbcefde6688
-
SHA256
ceb35166e3c3904eb1fba0d71a23a38ac1fbbb1761447b3af8ff325897727df3
-
SHA512
9b44dbf01a57ae05a077049d357ce965d7ce61808171975b3d18b3665a9de244f11d4707a6a90b43d184895746a760dbc4233d82305f419c5c618aec91a3d863
-
SSDEEP
3072:fP5gvNVLIfHQja1RfmLQADwSKkhU+tLgT5lODbiC8r1PkT:X2vnSwjaOcADw9cUeCOf
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1648 unyvi.exe -
Executes dropped EXE 2 IoCs
pid Process 1648 unyvi.exe 2596 wox.exe -
Loads dropped DLL 1 IoCs
pid Process 2596 wox.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Depend = "c:\\Program Files\\koxwh\\wox.exe \"c:\\Program Files\\koxwh\\woxap.dll\",Compliance" wox.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\k: wox.exe File opened (read-only) \??\l: wox.exe File opened (read-only) \??\m: wox.exe File opened (read-only) \??\p: wox.exe File opened (read-only) \??\b: wox.exe File opened (read-only) \??\h: wox.exe File opened (read-only) \??\i: wox.exe File opened (read-only) \??\j: wox.exe File opened (read-only) \??\n: wox.exe File opened (read-only) \??\r: wox.exe File opened (read-only) \??\s: wox.exe File opened (read-only) \??\w: wox.exe File opened (read-only) \??\a: wox.exe File opened (read-only) \??\z: wox.exe File opened (read-only) \??\x: wox.exe File opened (read-only) \??\u: wox.exe File opened (read-only) \??\y: wox.exe File opened (read-only) \??\o: wox.exe File opened (read-only) \??\g: wox.exe File opened (read-only) \??\q: wox.exe File opened (read-only) \??\t: wox.exe File opened (read-only) \??\v: wox.exe File opened (read-only) \??\e: wox.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 wox.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification \??\c:\Program Files\koxwh unyvi.exe File created \??\c:\Program Files\koxwh\woxap.dll unyvi.exe File created \??\c:\Program Files\koxwh\wox.exe unyvi.exe File opened for modification \??\c:\Program Files\koxwh\wox.exe unyvi.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wox.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1496 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2596 wox.exe 2596 wox.exe 2596 wox.exe 2596 wox.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2596 wox.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 912 ceb35166e3c3904eb1fba0d71a23a38ac1fbbb1761447b3af8ff325897727df3.exe 1648 unyvi.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 912 wrote to memory of 2600 912 ceb35166e3c3904eb1fba0d71a23a38ac1fbbb1761447b3af8ff325897727df3.exe 88 PID 912 wrote to memory of 2600 912 ceb35166e3c3904eb1fba0d71a23a38ac1fbbb1761447b3af8ff325897727df3.exe 88 PID 912 wrote to memory of 2600 912 ceb35166e3c3904eb1fba0d71a23a38ac1fbbb1761447b3af8ff325897727df3.exe 88 PID 2600 wrote to memory of 1496 2600 cmd.exe 90 PID 2600 wrote to memory of 1496 2600 cmd.exe 90 PID 2600 wrote to memory of 1496 2600 cmd.exe 90 PID 2600 wrote to memory of 1648 2600 cmd.exe 93 PID 2600 wrote to memory of 1648 2600 cmd.exe 93 PID 2600 wrote to memory of 1648 2600 cmd.exe 93 PID 1648 wrote to memory of 2596 1648 unyvi.exe 94 PID 1648 wrote to memory of 2596 1648 unyvi.exe 94 PID 1648 wrote to memory of 2596 1648 unyvi.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\ceb35166e3c3904eb1fba0d71a23a38ac1fbbb1761447b3af8ff325897727df3.exe"C:\Users\Admin\AppData\Local\Temp\ceb35166e3c3904eb1fba0d71a23a38ac1fbbb1761447b3af8ff325897727df3.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\unyvi.exe "C:\Users\Admin\AppData\Local\Temp\ceb35166e3c3904eb1fba0d71a23a38ac1fbbb1761447b3af8ff325897727df3.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:1496
-
-
C:\Users\Admin\AppData\Local\Temp\unyvi.exeC:\Users\Admin\AppData\Local\Temp\\unyvi.exe "C:\Users\Admin\AppData\Local\Temp\ceb35166e3c3904eb1fba0d71a23a38ac1fbbb1761447b3af8ff325897727df3.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1648 -
\??\c:\Program Files\koxwh\wox.exe"c:\Program Files\koxwh\wox.exe" "c:\Program Files\koxwh\woxap.dll",Compliance C:\Users\Admin\AppData\Local\Temp\unyvi.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD5889b99c52a60dd49227c5e485a016679
SHA18fa889e456aa646a4d0a4349977430ce5fa5e2d7
SHA2566cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910
SHA51208933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641
-
Filesize
141KB
MD502d7a5c5e422051d11d2ef4413d0535e
SHA1848157cef10329d3f10dc95fbeed1c122210be86
SHA25601b70943ce9409cee4de63eea3eb0c4cca8514a63161fcd80b1c6f50d1454ce7
SHA5125807eae3b340718eadc8c3fe475822528018b2709ebc7179170d35ede4ec32ee0ac9777ec1d617dfd1e207672e3effb0a408c6c19bcb21beefbbe7c63e8a08b5
-
Filesize
195KB
MD5d8b18cac61fd2d33d49c50490c8a76c0
SHA1c3b6fcfe0e0f017514c4211b3d0b778b709ab20c
SHA256d599fbec89ce576b44933d128e2438c3bfb59e6f1e32986227419af54276acb5
SHA5124785ec1d1bfdf2834c64fd16b957b7b0121cc51e39b0574dcd88bd5c6e6d292dac2fdfc94e825872ac410465241387b7539f7f6d690809faf5ac26e70fdeb38a
-
Filesize
195KB
MD5d8b18cac61fd2d33d49c50490c8a76c0
SHA1c3b6fcfe0e0f017514c4211b3d0b778b709ab20c
SHA256d599fbec89ce576b44933d128e2438c3bfb59e6f1e32986227419af54276acb5
SHA5124785ec1d1bfdf2834c64fd16b957b7b0121cc51e39b0574dcd88bd5c6e6d292dac2fdfc94e825872ac410465241387b7539f7f6d690809faf5ac26e70fdeb38a
-
Filesize
60KB
MD5889b99c52a60dd49227c5e485a016679
SHA18fa889e456aa646a4d0a4349977430ce5fa5e2d7
SHA2566cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910
SHA51208933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641
-
Filesize
141KB
MD502d7a5c5e422051d11d2ef4413d0535e
SHA1848157cef10329d3f10dc95fbeed1c122210be86
SHA25601b70943ce9409cee4de63eea3eb0c4cca8514a63161fcd80b1c6f50d1454ce7
SHA5125807eae3b340718eadc8c3fe475822528018b2709ebc7179170d35ede4ec32ee0ac9777ec1d617dfd1e207672e3effb0a408c6c19bcb21beefbbe7c63e8a08b5