Analysis

  • max time kernel
    151s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2023 13:37

General

  • Target

    384c0265ed368f04971b9a3a14803520.exe

  • Size

    185KB

  • MD5

    384c0265ed368f04971b9a3a14803520

  • SHA1

    55b39a8a89d06d36b455fbee7f82bf4b285a1f5f

  • SHA256

    4e95ff295e8a272a4f3bd09548e8acb65e8c09d4dc30d676e7003b4a7c236b5c

  • SHA512

    17c269b6bda09cf85b0862fcc3b2546e9d87caa81c4394381b8abbe14960247d5c111d45820f4319f7a683cc7b79ec1c1590827d88a66d5952ca23c014e152cb

  • SSDEEP

    3072:/hV8Iw3MEAZyJwNRfqGxSQMs1Y/3uld0R6pD9xwHyu8cflYd3ra5Nna4RpL9lFHH:/hmIZyJwLfqGxe4W6+HyuflQGTpbFXiY

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1116
    • C:\Users\Admin\AppData\Local\Temp\384c0265ed368f04971b9a3a14803520.exe
      "C:\Users\Admin\AppData\Local\Temp\384c0265ed368f04971b9a3a14803520.exe"
      1⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2672
      • C:\Users\Admin\AppData\Roaming\Defeji\urza.exe
        "C:\Users\Admin\AppData\Roaming\Defeji\urza.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2452
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp7e1b0cfb.bat"
        2⤵
        • Deletes itself
        PID:808
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
      1⤵
        PID:2024
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1208
        • C:\Windows\system32\Dwm.exe
          "C:\Windows\system32\Dwm.exe"
          1⤵
            PID:1176
          • C:\Windows\system32\conhost.exe
            \??\C:\Windows\system32\conhost.exe "550283052-369068928-275324354208175179-187293194-244253997109969445-998635849"
            1⤵
              PID:1516

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp7e1b0cfb.bat

              Filesize

              243B

              MD5

              e9a6079579290fd3eb397f86bf57d7e5

              SHA1

              06aca132f72af85b0c987811ce4bd149da2fb0eb

              SHA256

              ac862a40ef0274a43b6606def305c3b0a1188bd31b8fe81e42cee13393a00039

              SHA512

              1d89952309f4e752b43abd07ef1f288735fe871ebfb135f82b29cf46bd5a2f303f6fc50c0017a879026e913485385b0f46aa9f9d983585b8e89823afa69d4678

            • C:\Users\Admin\AppData\Roaming\Defeji\urza.exe

              Filesize

              185KB

              MD5

              c6629487c165881e9547fcd3e7b4d83c

              SHA1

              541fbfc726423aff03ecc2d701e56887b2c880ff

              SHA256

              178624c28fe0d3e2bc5f7cd313e27a1768d097747bb6afe9e8dfcf946db5c721

              SHA512

              322251de28d12d76a3335252aa8a4f83c86358a5079475597f038d08d03ddd34240f3bc89f8b4723ca2140308f0fd49034afd9120a2fc5e9010dc137f0febef8

            • C:\Users\Admin\AppData\Roaming\Zeos\hado.odr

              Filesize

              366B

              MD5

              b6c4da75437e2038f4f676e4a1d86501

              SHA1

              d137e200778604ca8c5bb141bf6d84038d2b11dd

              SHA256

              78436b0410b0b06e5cd39d8f533a6ec9807ffeeaa22cb430f87caea6790ede67

              SHA512

              33aa36b0edb80914de292242378eccb5826accff0297e35ab93906288c7c7feabadec6391cb06b00ed37498ab83949a0eed5a788b2e7821101232f72e4250c20

            • memory/808-174-0x0000000077B50000-0x0000000077B51000-memory.dmp

              Filesize

              4KB

            • memory/808-176-0x0000000077B50000-0x0000000077B51000-memory.dmp

              Filesize

              4KB

            • memory/808-272-0x00000000001B0000-0x00000000001B1000-memory.dmp

              Filesize

              4KB

            • memory/808-273-0x00000000000C0000-0x00000000000F5000-memory.dmp

              Filesize

              212KB

            • memory/808-172-0x00000000000C0000-0x00000000000F5000-memory.dmp

              Filesize

              212KB

            • memory/1116-16-0x0000000001EB0000-0x0000000001EE5000-memory.dmp

              Filesize

              212KB

            • memory/1116-20-0x0000000001EB0000-0x0000000001EE5000-memory.dmp

              Filesize

              212KB

            • memory/1116-21-0x0000000001EB0000-0x0000000001EE5000-memory.dmp

              Filesize

              212KB

            • memory/1116-18-0x0000000001EB0000-0x0000000001EE5000-memory.dmp

              Filesize

              212KB

            • memory/1116-15-0x0000000001EB0000-0x0000000001EE5000-memory.dmp

              Filesize

              212KB

            • memory/1176-25-0x0000000000120000-0x0000000000155000-memory.dmp

              Filesize

              212KB

            • memory/1176-24-0x0000000000120000-0x0000000000155000-memory.dmp

              Filesize

              212KB

            • memory/1176-26-0x0000000000120000-0x0000000000155000-memory.dmp

              Filesize

              212KB

            • memory/1176-23-0x0000000000120000-0x0000000000155000-memory.dmp

              Filesize

              212KB

            • memory/1208-35-0x0000000002A80000-0x0000000002AB5000-memory.dmp

              Filesize

              212KB

            • memory/1208-29-0x0000000002A80000-0x0000000002AB5000-memory.dmp

              Filesize

              212KB

            • memory/1208-31-0x0000000002A80000-0x0000000002AB5000-memory.dmp

              Filesize

              212KB

            • memory/1208-33-0x0000000002A80000-0x0000000002AB5000-memory.dmp

              Filesize

              212KB

            • memory/2024-41-0x0000000001CD0000-0x0000000001D05000-memory.dmp

              Filesize

              212KB

            • memory/2024-38-0x0000000001CD0000-0x0000000001D05000-memory.dmp

              Filesize

              212KB

            • memory/2024-39-0x0000000001CD0000-0x0000000001D05000-memory.dmp

              Filesize

              212KB

            • memory/2024-40-0x0000000001CD0000-0x0000000001D05000-memory.dmp

              Filesize

              212KB

            • memory/2452-161-0x0000000000400000-0x000000000077B000-memory.dmp

              Filesize

              3.5MB

            • memory/2452-17-0x0000000000400000-0x000000000077B000-memory.dmp

              Filesize

              3.5MB

            • memory/2672-64-0x0000000077B50000-0x0000000077B51000-memory.dmp

              Filesize

              4KB

            • memory/2672-145-0x0000000000390000-0x0000000000391000-memory.dmp

              Filesize

              4KB

            • memory/2672-51-0x0000000000390000-0x0000000000391000-memory.dmp

              Filesize

              4KB

            • memory/2672-49-0x0000000000390000-0x0000000000391000-memory.dmp

              Filesize

              4KB

            • memory/2672-48-0x0000000000780000-0x00000000007B5000-memory.dmp

              Filesize

              212KB

            • memory/2672-47-0x0000000000780000-0x00000000007B5000-memory.dmp

              Filesize

              212KB

            • memory/2672-46-0x0000000000780000-0x00000000007B5000-memory.dmp

              Filesize

              212KB

            • memory/2672-44-0x0000000000780000-0x00000000007B5000-memory.dmp

              Filesize

              212KB

            • memory/2672-55-0x0000000000390000-0x0000000000391000-memory.dmp

              Filesize

              4KB

            • memory/2672-57-0x0000000000390000-0x0000000000391000-memory.dmp

              Filesize

              4KB

            • memory/2672-59-0x0000000000390000-0x0000000000391000-memory.dmp

              Filesize

              4KB

            • memory/2672-67-0x0000000000390000-0x0000000000391000-memory.dmp

              Filesize

              4KB

            • memory/2672-69-0x0000000000390000-0x0000000000391000-memory.dmp

              Filesize

              4KB

            • memory/2672-71-0x0000000000390000-0x0000000000391000-memory.dmp

              Filesize

              4KB

            • memory/2672-73-0x0000000000390000-0x0000000000391000-memory.dmp

              Filesize

              4KB

            • memory/2672-75-0x0000000000390000-0x0000000000391000-memory.dmp

              Filesize

              4KB

            • memory/2672-77-0x0000000000390000-0x0000000000391000-memory.dmp

              Filesize

              4KB

            • memory/2672-53-0x0000000000390000-0x0000000000391000-memory.dmp

              Filesize

              4KB

            • memory/2672-79-0x0000000000390000-0x0000000000391000-memory.dmp

              Filesize

              4KB

            • memory/2672-81-0x0000000000390000-0x0000000000391000-memory.dmp

              Filesize

              4KB

            • memory/2672-13-0x0000000007800000-0x0000000007B7B000-memory.dmp

              Filesize

              3.5MB

            • memory/2672-1-0x0000000000400000-0x000000000077B000-memory.dmp

              Filesize

              3.5MB

            • memory/2672-0-0x0000000000400000-0x000000000077B000-memory.dmp

              Filesize

              3.5MB

            • memory/2672-159-0x0000000000400000-0x000000000077B000-memory.dmp

              Filesize

              3.5MB

            • memory/2672-160-0x0000000007800000-0x0000000007B7B000-memory.dmp

              Filesize

              3.5MB

            • memory/2672-65-0x0000000000390000-0x0000000000391000-memory.dmp

              Filesize

              4KB

            • memory/2672-170-0x0000000000780000-0x00000000007B5000-memory.dmp

              Filesize

              212KB

            • memory/2672-62-0x0000000000780000-0x00000000007B5000-memory.dmp

              Filesize

              212KB

            • memory/2672-61-0x0000000000390000-0x0000000000391000-memory.dmp

              Filesize

              4KB

            • memory/2672-45-0x0000000000780000-0x00000000007B5000-memory.dmp

              Filesize

              212KB

            • memory/2672-19-0x0000000007800000-0x0000000007B7B000-memory.dmp

              Filesize

              3.5MB

            • memory/2672-12-0x0000000000400000-0x000000000077B000-memory.dmp

              Filesize

              3.5MB

            • memory/2672-2-0x0000000000270000-0x0000000000271000-memory.dmp

              Filesize

              4KB