Analysis

  • max time kernel
    146s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 01:40

General

  • Target

    0a646c7eddb377017672fd782a89c081.exe

  • Size

    323KB

  • MD5

    0a646c7eddb377017672fd782a89c081

  • SHA1

    e39e1758fbb1a10b94e1e5dfdd2a6849fa66901e

  • SHA256

    5e6f43e6260ee03b35c010f90909108a0b2cba96615ac1174d5e373d09c02050

  • SHA512

    50dbe326b60716554615daf9cf68f82a189d67bb3f84739251d8aa85ca1ea282e8a2d017dd04d6b4edf907f415979589b19a0aa8fcfd72b1f34edb96628580b9

  • SSDEEP

    6144:Dqfawfwd99vxoYC7+Li9IBCiiortLeY9ZvLmE7JWAN:Wfaos9DodvorsYzCQJBN

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a646c7eddb377017672fd782a89c081.exe
    "C:\Users\Admin\AppData\Local\Temp\0a646c7eddb377017672fd782a89c081.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Modifies Internet Explorer settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2080
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp54b7b187.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:796
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 796 -s 272
        3⤵
        • Program crash
        PID:1984
    • C:\Users\Admin\AppData\Roaming\Rour\uhis.exe
      "C:\Users\Admin\AppData\Roaming\Rour\uhis.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2832
  • C:\Windows\system32\DllHost.exe
    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
    1⤵
      PID:1588
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1140
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1116
        • C:\Windows\system32\taskhost.exe
          "taskhost.exe"
          1⤵
            PID:1072
          • C:\Windows\system32\conhost.exe
            \??\C:\Windows\system32\conhost.exe "-845709972-2939177632099109353-453192087-497321901-1391067799-780358365-1213839394"
            1⤵
              PID:1132

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Persistence

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Privilege Escalation

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Defense Evasion

            Modify Registry

            2
            T1112

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1072-24-0x0000000002130000-0x0000000002171000-memory.dmp
              Filesize

              260KB

            • memory/1072-20-0x0000000002130000-0x0000000002171000-memory.dmp
              Filesize

              260KB

            • memory/1072-26-0x0000000002130000-0x0000000002171000-memory.dmp
              Filesize

              260KB

            • memory/1072-17-0x0000000002130000-0x0000000002171000-memory.dmp
              Filesize

              260KB

            • memory/1072-22-0x0000000002130000-0x0000000002171000-memory.dmp
              Filesize

              260KB

            • memory/1116-35-0x0000000001FD0000-0x0000000002011000-memory.dmp
              Filesize

              260KB

            • memory/1116-33-0x0000000001FD0000-0x0000000002011000-memory.dmp
              Filesize

              260KB

            • memory/1116-31-0x0000000001FD0000-0x0000000002011000-memory.dmp
              Filesize

              260KB

            • memory/1116-29-0x0000000001FD0000-0x0000000002011000-memory.dmp
              Filesize

              260KB

            • memory/1140-38-0x0000000002D30000-0x0000000002D71000-memory.dmp
              Filesize

              260KB

            • memory/1140-39-0x0000000002D30000-0x0000000002D71000-memory.dmp
              Filesize

              260KB

            • memory/1140-40-0x0000000002D30000-0x0000000002D71000-memory.dmp
              Filesize

              260KB

            • memory/1140-41-0x0000000002D30000-0x0000000002D71000-memory.dmp
              Filesize

              260KB

            • memory/1588-45-0x00000000002F0000-0x0000000000331000-memory.dmp
              Filesize

              260KB

            • memory/1588-49-0x00000000002F0000-0x0000000000331000-memory.dmp
              Filesize

              260KB

            • memory/1588-43-0x00000000002F0000-0x0000000000331000-memory.dmp
              Filesize

              260KB

            • memory/1588-47-0x00000000002F0000-0x0000000000331000-memory.dmp
              Filesize

              260KB

            • memory/1984-294-0x00000000004E0000-0x00000000004E1000-memory.dmp
              Filesize

              4KB

            • memory/1984-292-0x0000000077C50000-0x0000000077C51000-memory.dmp
              Filesize

              4KB

            • memory/1984-291-0x0000000000410000-0x0000000000451000-memory.dmp
              Filesize

              260KB

            • memory/1984-299-0x0000000000410000-0x0000000000451000-memory.dmp
              Filesize

              260KB

            • memory/2080-194-0x0000000000560000-0x00000000005B3000-memory.dmp
              Filesize

              332KB

            • memory/2080-196-0x0000000002760000-0x00000000027A1000-memory.dmp
              Filesize

              260KB

            • memory/2080-54-0x0000000002760000-0x00000000027A1000-memory.dmp
              Filesize

              260KB

            • memory/2080-53-0x0000000002760000-0x00000000027A1000-memory.dmp
              Filesize

              260KB

            • memory/2080-56-0x0000000002760000-0x00000000027A1000-memory.dmp
              Filesize

              260KB

            • memory/2080-58-0x0000000002760000-0x00000000027A1000-memory.dmp
              Filesize

              260KB

            • memory/2080-59-0x0000000000300000-0x0000000000301000-memory.dmp
              Filesize

              4KB

            • memory/2080-61-0x0000000000300000-0x0000000000301000-memory.dmp
              Filesize

              4KB

            • memory/2080-63-0x0000000000300000-0x0000000000301000-memory.dmp
              Filesize

              4KB

            • memory/2080-65-0x0000000000300000-0x0000000000301000-memory.dmp
              Filesize

              4KB

            • memory/2080-67-0x0000000000300000-0x0000000000301000-memory.dmp
              Filesize

              4KB

            • memory/2080-69-0x0000000000300000-0x0000000000301000-memory.dmp
              Filesize

              4KB

            • memory/2080-71-0x0000000000300000-0x0000000000301000-memory.dmp
              Filesize

              4KB

            • memory/2080-1-0x0000000000560000-0x00000000005B3000-memory.dmp
              Filesize

              332KB

            • memory/2080-195-0x0000000000400000-0x0000000000441000-memory.dmp
              Filesize

              260KB

            • memory/2080-55-0x0000000002760000-0x00000000027A1000-memory.dmp
              Filesize

              260KB

            • memory/2080-73-0x0000000000300000-0x0000000000301000-memory.dmp
              Filesize

              4KB

            • memory/2080-75-0x0000000000300000-0x0000000000301000-memory.dmp
              Filesize

              4KB

            • memory/2080-4-0x0000000000400000-0x0000000000441000-memory.dmp
              Filesize

              260KB

            • memory/2080-77-0x0000000000300000-0x0000000000301000-memory.dmp
              Filesize

              4KB

            • memory/2080-57-0x0000000002760000-0x00000000027A1000-memory.dmp
              Filesize

              260KB

            • memory/2080-2-0x0000000000400000-0x0000000000441000-memory.dmp
              Filesize

              260KB

            • memory/2080-0-0x00000000003A0000-0x00000000003E1000-memory.dmp
              Filesize

              260KB

            • memory/2080-79-0x0000000000300000-0x0000000000301000-memory.dmp
              Filesize

              4KB

            • memory/2832-16-0x0000000000400000-0x0000000000441000-memory.dmp
              Filesize

              260KB

            • memory/2832-15-0x0000000000320000-0x0000000000361000-memory.dmp
              Filesize

              260KB

            • memory/2832-296-0x0000000000320000-0x0000000000361000-memory.dmp
              Filesize

              260KB

            • memory/2832-297-0x0000000000400000-0x0000000000441000-memory.dmp
              Filesize

              260KB

            • memory/2832-19-0x0000000000460000-0x00000000004B3000-memory.dmp
              Filesize

              332KB