Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2023 10:33

General

  • Target

    177e618f1da0ae24c283229d8a145e3f.exe

  • Size

    204KB

  • MD5

    177e618f1da0ae24c283229d8a145e3f

  • SHA1

    86e14ac9cb5b5a071893b6a6f69754968cbae7d0

  • SHA256

    25eaee138ea5daa22159b2536e4bd2c313351e424113ee8b045e0f1042398913

  • SHA512

    5949341a77aea50a8d39a9724deae64ee5be7f576fb08ca9ed58c2572bffcb254681cd953cbc853dced30f3361e93fd204efcdfec03f0c946613d55cdd069b5d

  • SSDEEP

    6144:OS/ryv8VsRKPe/AaOEStScBxxe1mBDzr3E:t/rC8VSQHBO1u/r3E

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1168
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
      1⤵
        PID:2196
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1272
          • C:\Users\Admin\AppData\Local\Temp\177e618f1da0ae24c283229d8a145e3f.exe
            "C:\Users\Admin\AppData\Local\Temp\177e618f1da0ae24c283229d8a145e3f.exe"
            2⤵
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2512
            • C:\Users\Admin\AppData\Local\Temp\177e618f1da0ae24c283229d8a145e3f.exe
              "C:\Users\Admin\AppData\Local\Temp\177e618f1da0ae24c283229d8a145e3f.exe"
              3⤵
              • Loads dropped DLL
              • Modifies Internet Explorer settings
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2544
              • C:\Users\Admin\AppData\Roaming\Uqli\errou.exe
                "C:\Users\Admin\AppData\Roaming\Uqli\errou.exe"
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:2724
                • C:\Users\Admin\AppData\Roaming\Uqli\errou.exe
                  "C:\Users\Admin\AppData\Roaming\Uqli\errou.exe"
                  5⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1588
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp94c31f45.bat"
                4⤵
                • Deletes itself
                PID:2576
        • C:\Windows\system32\Dwm.exe
          "C:\Windows\system32\Dwm.exe"
          1⤵
            PID:1212
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            1⤵
              PID:2252
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
              1⤵
                PID:2604
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                1⤵
                  PID:1848

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\tmp94c31f45.bat

                  Filesize

                  243B

                  MD5

                  e63981688c0654157be9b54f0b0774d0

                  SHA1

                  77fa3f98d6dfca1597a61885733c25f994a4b7bd

                  SHA256

                  627be36e5a646a4290fba9e99fcbd8e472bffe85d4b61c14a12189b467147fac

                  SHA512

                  625feeef0ceaef3e2e65dfdcb6ced25cedc0a72c56033e46dddbfb690efad503a2f18a90144b41b4f24bb98c531ec208583cc09da74d7088d74cbb7927588a44

                • C:\Users\Admin\AppData\Roaming\Udti\toit.yfy

                  Filesize

                  366B

                  MD5

                  4c729fe81f5ea2e5004d7cb16dcc750b

                  SHA1

                  6755a71dc14f127a8aa4d082b4f0064ac84de7d9

                  SHA256

                  4fb20572e3de3f7bc3f922beda45af3728cade3b938c618deab034e7bec13a25

                  SHA512

                  5811de572492960dfadb69681ff1649eb49c04d10471c028870884956abcf92b1ea3ae47be1a9b8f8fb1083c07345f53c815ccdead96ffd124563ce52776aa21

                • C:\Users\Admin\AppData\Roaming\Uqli\errou.exe

                  Filesize

                  204KB

                  MD5

                  3da93f8a687bf9b746558e01be945b47

                  SHA1

                  4078f0ab16f8ac534397e588954edb8ee7915b07

                  SHA256

                  a0f2396acb0a94c3d642f0b2dc061c1d0041ffeefd24e776b77cba6d31eba749

                  SHA512

                  c7b07c1da0bfed6ca8d52ec691f84833c7bec99bd2ea7371adbca17f31256aaa7337df85c705e96fc657c09f6cf8c2918796bec748bbf7f01eb366ea360fa5e6

                • C:\debug.txt

                  Filesize

                  6KB

                  MD5

                  8370a029edce50579ccb276341d3439e

                  SHA1

                  1ea84678f075b6578afebf61e112806a98bdc1c3

                  SHA256

                  deb813c883005af7113a4a9a68073cebfbb55c6d8598dcbb07f0d760182c6c2f

                  SHA512

                  cc6d51a8afbff68002cae78315ac230cbcb7c8155e241f3f76029bc091f6ee6b96ea04d6aba5cff8ef76280aa9d9d45a4c009508f4c89b28cf0b103fb752a286

                • C:\debug.txt

                  Filesize

                  8KB

                  MD5

                  ad47f785cd84083ec7fec5fc29eda7db

                  SHA1

                  3aefe5c5cac6cb38d2cb583a14661618e57d0f54

                  SHA256

                  d84fac6aaac23016891932ba41ee0a3eb4ef3a5a262454858b0447643f7c469c

                  SHA512

                  ab636419e2ef17924728a25afddc70db12fc527f03017adc0197761f9d113730fb0709d36652681b13e53e5735d646accb860e0ba1e8ad660a2a387a7cbb8f58

                • C:\debug.txt

                  Filesize

                  2KB

                  MD5

                  fa2cfe3d71d6fc4ec6cee56442b9398c

                  SHA1

                  f0c3303b137bada98b8a008c3165f57417b7cdf3

                  SHA256

                  346b71cb0eed5ebc5bf92084078be7a068731ac3c6e30742f8f1df3f3c7fa17e

                  SHA512

                  79acc417620a46c49ef2112fbd333878bf4736c0bbccc257e626b025fba1e164ca0c5771b788c3e37fcc0bee100558fcdedc882eb0ada952eede598184e78a44

                • C:\debug.txt

                  Filesize

                  3KB

                  MD5

                  7f1ec5ad66ae288bbb96b432a020d8c7

                  SHA1

                  ae093a78e29770d718814c1e07f8cfc9632727ec

                  SHA256

                  a058d450202483a807733bbb7fa00d4f90aebd240c36279d1589c44caf99dfc2

                  SHA512

                  10d21d3aabf0a31aa0c66e2ddd8106e14778453b872e45dab68a6c5037ed1153c65470798161b4755d13cfd4e2b2bc5f0de1a9f1f0ffe78456678eda43077767

                • C:\debug.txt

                  Filesize

                  4KB

                  MD5

                  813a7c1f1f1140693277582ff1e71cba

                  SHA1

                  a551ae7b6d1bda8e42884e2f5247b264dcba3eac

                  SHA256

                  b5a56f463ffb00c240d885579f1b6078a4420bb097e8272adf540b94e31def87

                  SHA512

                  f5f457c5e6a9c366c423123570e41bf59679ad1feeb9c723843d93b51e0ec2a659bb89fe5a2f92e201ad2e6433b988a757e598bc63734cb21451add8521753fc

                • C:\debug.txt

                  Filesize

                  4KB

                  MD5

                  530808f818628d566cfb5c6c4f6b877b

                  SHA1

                  37189ed27584ace33898fdc0312e87709c79efc2

                  SHA256

                  89af5b0eeaf2897bfca6943f47875af0f70b0e053ff5de99018c6b20390e4df5

                  SHA512

                  0daba72cd5702004bd7c8b719082beb5b4f4bacff92293630f2491fde3348d6f122d23a5fb2394da45a76fe00f70a266240bcc9d500f38e1cfe3a7b16e009695

                • memory/1168-90-0x0000000001CC0000-0x0000000001CEF000-memory.dmp

                  Filesize

                  188KB

                • memory/1168-91-0x0000000001CC0000-0x0000000001CEF000-memory.dmp

                  Filesize

                  188KB

                • memory/1168-92-0x0000000001CC0000-0x0000000001CEF000-memory.dmp

                  Filesize

                  188KB

                • memory/1168-89-0x0000000001CC0000-0x0000000001CEF000-memory.dmp

                  Filesize

                  188KB

                • memory/1212-101-0x0000000001B70000-0x0000000001B9F000-memory.dmp

                  Filesize

                  188KB

                • memory/1212-99-0x0000000001B70000-0x0000000001B9F000-memory.dmp

                  Filesize

                  188KB

                • memory/1212-100-0x0000000001B70000-0x0000000001B9F000-memory.dmp

                  Filesize

                  188KB

                • memory/1212-98-0x0000000001B70000-0x0000000001B9F000-memory.dmp

                  Filesize

                  188KB

                • memory/1272-109-0x0000000002A50000-0x0000000002A7F000-memory.dmp

                  Filesize

                  188KB

                • memory/1272-110-0x0000000002A50000-0x0000000002A7F000-memory.dmp

                  Filesize

                  188KB

                • memory/1272-108-0x0000000002A50000-0x0000000002A7F000-memory.dmp

                  Filesize

                  188KB

                • memory/1272-107-0x0000000002A50000-0x0000000002A7F000-memory.dmp

                  Filesize

                  188KB

                • memory/1588-83-0x0000000000400000-0x000000000042F000-memory.dmp

                  Filesize

                  188KB

                • memory/1588-248-0x0000000000400000-0x000000000042F000-memory.dmp

                  Filesize

                  188KB

                • memory/2196-117-0x0000000000190000-0x00000000001BF000-memory.dmp

                  Filesize

                  188KB

                • memory/2196-119-0x0000000000190000-0x00000000001BF000-memory.dmp

                  Filesize

                  188KB

                • memory/2196-123-0x0000000000190000-0x00000000001BF000-memory.dmp

                  Filesize

                  188KB

                • memory/2196-121-0x0000000000190000-0x00000000001BF000-memory.dmp

                  Filesize

                  188KB

                • memory/2512-0-0x0000000000400000-0x0000000000447C00-memory.dmp

                  Filesize

                  287KB

                • memory/2512-4-0x0000000000350000-0x0000000000398000-memory.dmp

                  Filesize

                  288KB

                • memory/2512-17-0x0000000000400000-0x0000000000447C00-memory.dmp

                  Filesize

                  287KB

                • memory/2544-18-0x0000000000400000-0x000000000042F000-memory.dmp

                  Filesize

                  188KB

                • memory/2544-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/2544-130-0x0000000000430000-0x000000000045F000-memory.dmp

                  Filesize

                  188KB

                • memory/2544-132-0x0000000000430000-0x000000000045F000-memory.dmp

                  Filesize

                  188KB

                • memory/2544-133-0x0000000000430000-0x000000000045F000-memory.dmp

                  Filesize

                  188KB

                • memory/2544-134-0x0000000000430000-0x000000000045F000-memory.dmp

                  Filesize

                  188KB

                • memory/2544-131-0x0000000000430000-0x000000000045F000-memory.dmp

                  Filesize

                  188KB

                • memory/2544-299-0x0000000000430000-0x000000000045F000-memory.dmp

                  Filesize

                  188KB

                • memory/2544-25-0x0000000000400000-0x000000000042F000-memory.dmp

                  Filesize

                  188KB

                • memory/2544-50-0x0000000000430000-0x0000000000478000-memory.dmp

                  Filesize

                  288KB

                • memory/2544-19-0x0000000000400000-0x000000000042F000-memory.dmp

                  Filesize

                  188KB

                • memory/2544-139-0x0000000000430000-0x000000000045F000-memory.dmp

                  Filesize

                  188KB

                • memory/2544-3-0x0000000000400000-0x000000000042F000-memory.dmp

                  Filesize

                  188KB

                • memory/2544-47-0x0000000000430000-0x0000000000478000-memory.dmp

                  Filesize

                  288KB

                • memory/2544-14-0x0000000000400000-0x000000000042F000-memory.dmp

                  Filesize

                  188KB

                • memory/2544-26-0x0000000000400000-0x000000000042F000-memory.dmp

                  Filesize

                  188KB

                • memory/2544-10-0x0000000000400000-0x000000000042F000-memory.dmp

                  Filesize

                  188KB

                • memory/2544-146-0x00000000004A0000-0x00000000004A1000-memory.dmp

                  Filesize

                  4KB

                • memory/2544-144-0x00000000004A0000-0x00000000004A1000-memory.dmp

                  Filesize

                  4KB

                • memory/2544-142-0x00000000004A0000-0x00000000004A1000-memory.dmp

                  Filesize

                  4KB

                • memory/2544-152-0x0000000077DB0000-0x0000000077DB1000-memory.dmp

                  Filesize

                  4KB

                • memory/2544-231-0x0000000000400000-0x000000000042F000-memory.dmp

                  Filesize

                  188KB

                • memory/2544-242-0x0000000000430000-0x0000000000478000-memory.dmp

                  Filesize

                  288KB

                • memory/2544-243-0x00000000004A0000-0x00000000004A1000-memory.dmp

                  Filesize

                  4KB

                • memory/2544-245-0x0000000000430000-0x0000000000478000-memory.dmp

                  Filesize

                  288KB

                • memory/2544-8-0x0000000000400000-0x000000000042F000-memory.dmp

                  Filesize

                  188KB

                • memory/2544-6-0x0000000000400000-0x000000000042F000-memory.dmp

                  Filesize

                  188KB

                • memory/2724-70-0x0000000000400000-0x0000000000447C00-memory.dmp

                  Filesize

                  287KB

                • memory/2724-56-0x00000000004C0000-0x0000000000508000-memory.dmp

                  Filesize

                  288KB

                • memory/2724-49-0x0000000000400000-0x0000000000447C00-memory.dmp

                  Filesize

                  287KB