Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    26/12/2023, 16:02

General

  • Target

    7b15cd38555854481e1a671b7bb69e3e.exe

  • Size

    223KB

  • MD5

    7b15cd38555854481e1a671b7bb69e3e

  • SHA1

    f0712727d0dc4dcd4a388289a31e751cd2197187

  • SHA256

    23a98bb8683ecbadee3064d0a44c65c072024bf6a666e724a6dabb2c6dc9ffd7

  • SHA512

    ed6f50859555434b2d58033400037edad0ca3bcc85fc71ababa5877568ba448775ef2de1793b0537411947f4b1ae43ffec0be570fb9c0f251a663381543ef528

  • SSDEEP

    6144:al7hRvEGGmcjRXtS5kikL2UF5KA/Jfjk4+Red3:qxEfmERmkiD7A/Jfjx+RQ

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1404
      • C:\Users\Admin\AppData\Local\Temp\7b15cd38555854481e1a671b7bb69e3e.exe
        "C:\Users\Admin\AppData\Local\Temp\7b15cd38555854481e1a671b7bb69e3e.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Modifies Internet Explorer settings
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2052
        • C:\Users\Admin\AppData\Roaming\Haro\ugtak.exe
          "C:\Users\Admin\AppData\Roaming\Haro\ugtak.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2440
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp71017061.bat"
          3⤵
          • Deletes itself
          PID:1644
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
      1⤵
        PID:2520
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1340
        • C:\Windows\system32\taskhost.exe
          "taskhost.exe"
          1⤵
            PID:1256

          Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\tmp71017061.bat

                  Filesize

                  243B

                  MD5

                  324648c6c9cd283d35219b140c08440d

                  SHA1

                  7fdad0ef926b40cea2cfa3ccddad1d9258194a06

                  SHA256

                  debea47002481176ea7a812abbf2f3e4875b4704c136f37c37096fbfcd1a185e

                  SHA512

                  a0052b712fc196243c4255911f865bb1282362f9f45a69a65ded5ddfb65fa7923ecfb758afc4ce796c90de933dd4e8a37c99b529c5b6f38301da1e8dd6c15be6

                • C:\Users\Admin\AppData\Roaming\Vymiu\paow.yge

                  Filesize

                  366B

                  MD5

                  80ec17d467a6f96f54316d8b16039bdd

                  SHA1

                  a289dd9d422d8cec66f73b9ed704cf5ee2b985c4

                  SHA256

                  e46e5cbb17d0d849d2de000630860516d3fce19f6ab0218364d8821e079e66e3

                  SHA512

                  fd1d3a0d7de81c088cad4b2be014f5bbc9a22f7a205a99215182cb1e805925f50e8eb453bfbdef92ccd57e3c4cfc00385d83a2da2b1a4d59c5ed6cc3bbf32eb5

                • \Users\Admin\AppData\Roaming\Haro\ugtak.exe

                  Filesize

                  223KB

                  MD5

                  b1f1fdf0eb706831d86dff0f27a9b173

                  SHA1

                  9b4d89969a842c064c0ca9332617448356648be8

                  SHA256

                  774630e38e692e016b3477bd305c231635298adda4d4ce4c8cc6e0f7eeb92090

                  SHA512

                  f4e5325897ce8975a174973a1bb4657ce7905d07cafd3c026b099adc1f60b3eb3225edbb59aea61ba373ca933a4213218a27fcb473fb41d3084c22f3430ddc3b

                • memory/1256-20-0x0000000001DD0000-0x0000000001E0D000-memory.dmp

                  Filesize

                  244KB

                • memory/1256-24-0x0000000001DD0000-0x0000000001E0D000-memory.dmp

                  Filesize

                  244KB

                • memory/1256-22-0x0000000001DD0000-0x0000000001E0D000-memory.dmp

                  Filesize

                  244KB

                • memory/1256-15-0x0000000001DD0000-0x0000000001E0D000-memory.dmp

                  Filesize

                  244KB

                • memory/1256-18-0x0000000001DD0000-0x0000000001E0D000-memory.dmp

                  Filesize

                  244KB

                • memory/1340-30-0x0000000000120000-0x000000000015D000-memory.dmp

                  Filesize

                  244KB

                • memory/1340-28-0x0000000000120000-0x000000000015D000-memory.dmp

                  Filesize

                  244KB

                • memory/1340-29-0x0000000000120000-0x000000000015D000-memory.dmp

                  Filesize

                  244KB

                • memory/1340-31-0x0000000000120000-0x000000000015D000-memory.dmp

                  Filesize

                  244KB

                • memory/1404-41-0x0000000002A70000-0x0000000002AAD000-memory.dmp

                  Filesize

                  244KB

                • memory/1404-35-0x0000000002A70000-0x0000000002AAD000-memory.dmp

                  Filesize

                  244KB

                • memory/1404-37-0x0000000002A70000-0x0000000002AAD000-memory.dmp

                  Filesize

                  244KB

                • memory/1404-39-0x0000000002A70000-0x0000000002AAD000-memory.dmp

                  Filesize

                  244KB

                • memory/1644-172-0x0000000077CA0000-0x0000000077CA1000-memory.dmp

                  Filesize

                  4KB

                • memory/1644-175-0x0000000077CA0000-0x0000000077CA1000-memory.dmp

                  Filesize

                  4KB

                • memory/1644-270-0x0000000000170000-0x0000000000171000-memory.dmp

                  Filesize

                  4KB

                • memory/1644-171-0x0000000000050000-0x000000000008D000-memory.dmp

                  Filesize

                  244KB

                • memory/1644-272-0x0000000000050000-0x000000000008D000-memory.dmp

                  Filesize

                  244KB

                • memory/2052-56-0x0000000000290000-0x00000000002CD000-memory.dmp

                  Filesize

                  244KB

                • memory/2052-72-0x00000000002D0000-0x00000000002D1000-memory.dmp

                  Filesize

                  4KB

                • memory/2052-0-0x0000000000400000-0x0000000000813000-memory.dmp

                  Filesize

                  4.1MB

                • memory/2052-2-0x0000000000400000-0x0000000000813000-memory.dmp

                  Filesize

                  4.1MB

                • memory/2052-3-0x0000000000400000-0x0000000000813000-memory.dmp

                  Filesize

                  4.1MB

                • memory/2052-54-0x0000000000290000-0x00000000002CD000-memory.dmp

                  Filesize

                  244KB

                • memory/2052-1-0x0000000000020000-0x0000000000021000-memory.dmp

                  Filesize

                  4KB

                • memory/2052-58-0x0000000000290000-0x00000000002CD000-memory.dmp

                  Filesize

                  244KB

                • memory/2052-60-0x0000000000290000-0x00000000002CD000-memory.dmp

                  Filesize

                  244KB

                • memory/2052-62-0x0000000000290000-0x00000000002CD000-memory.dmp

                  Filesize

                  244KB

                • memory/2052-63-0x00000000002D0000-0x00000000002D1000-memory.dmp

                  Filesize

                  4KB

                • memory/2052-65-0x00000000002D0000-0x00000000002D1000-memory.dmp

                  Filesize

                  4KB

                • memory/2052-67-0x0000000077CA0000-0x0000000077CA1000-memory.dmp

                  Filesize

                  4KB

                • memory/2052-68-0x00000000002D0000-0x00000000002D1000-memory.dmp

                  Filesize

                  4KB

                • memory/2052-70-0x00000000002D0000-0x00000000002D1000-memory.dmp

                  Filesize

                  4KB

                • memory/2052-8-0x0000000007780000-0x0000000007B93000-memory.dmp

                  Filesize

                  4.1MB

                • memory/2052-74-0x00000000002D0000-0x00000000002D1000-memory.dmp

                  Filesize

                  4KB

                • memory/2052-76-0x00000000002D0000-0x00000000002D1000-memory.dmp

                  Filesize

                  4KB

                • memory/2052-78-0x00000000002D0000-0x00000000002D1000-memory.dmp

                  Filesize

                  4KB

                • memory/2052-80-0x00000000002D0000-0x00000000002D1000-memory.dmp

                  Filesize

                  4KB

                • memory/2052-82-0x00000000002D0000-0x00000000002D1000-memory.dmp

                  Filesize

                  4KB

                • memory/2052-156-0x00000000002D0000-0x00000000002D1000-memory.dmp

                  Filesize

                  4KB

                • memory/2052-26-0x0000000007780000-0x0000000007B93000-memory.dmp

                  Filesize

                  4.1MB

                • memory/2052-169-0x0000000000400000-0x0000000000813000-memory.dmp

                  Filesize

                  4.1MB

                • memory/2440-33-0x0000000000400000-0x0000000000813000-memory.dmp

                  Filesize

                  4.1MB

                • memory/2440-16-0x0000000000400000-0x0000000000813000-memory.dmp

                  Filesize

                  4.1MB

                • memory/2440-273-0x0000000000400000-0x0000000000813000-memory.dmp

                  Filesize

                  4.1MB

                • memory/2520-45-0x0000000001B90000-0x0000000001BCD000-memory.dmp

                  Filesize

                  244KB

                • memory/2520-51-0x0000000001B90000-0x0000000001BCD000-memory.dmp

                  Filesize

                  244KB

                • memory/2520-49-0x0000000001B90000-0x0000000001BCD000-memory.dmp

                  Filesize

                  244KB

                • memory/2520-47-0x0000000001B90000-0x0000000001BCD000-memory.dmp

                  Filesize

                  244KB