Analysis

  • max time kernel
    69s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    09-01-2024 14:44

General

  • Target

    4e93205ab202f5e3f637a6babbc5bd1e.exe

  • Size

    293KB

  • MD5

    4e93205ab202f5e3f637a6babbc5bd1e

  • SHA1

    78dbc5730e69dbbcb14e1e73762647430a7bd555

  • SHA256

    3119a59dc13e0fbc43b15b6321ac115c0098de4abcdd2d68367f1174c158ec33

  • SHA512

    8e02d6e88f07eb853588d73ef7c51ca861796824bcae0107bc5f48a0985cc63afee53b9d30f327bcc43cdac090ecbe56e65015c2a6eb8942cfd49ba672e85e56

  • SSDEEP

    6144:XPdMYMANEVzGlcEDUl4qaRYVQxJTGbusJRhgnGXcTD7Xm2BeddhMHXoH/:5NEh8cSLqdasisDhgnGsBBedDM3of

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1112
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp43bc55a1.bat"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2892
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2892 -s 112
        2⤵
        • Program crash
        PID:1608
    • C:\Windows\system32\conhost.exe
      \??\C:\Windows\system32\conhost.exe "745386958357532215-1111961637-27750082064419882-4824000289213554472026265096"
      1⤵
        PID:1156
      • C:\Users\Admin\AppData\Roaming\Neid\egaxg.exe
        "C:\Users\Admin\AppData\Roaming\Neid\egaxg.exe"
        1⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2264
      • C:\Users\Admin\AppData\Local\Temp\4e93205ab202f5e3f637a6babbc5bd1e.exe
        "C:\Users\Admin\AppData\Local\Temp\4e93205ab202f5e3f637a6babbc5bd1e.exe"
        1⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Modifies Internet Explorer settings
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:1896
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:1784
        • C:\Windows\Explorer.EXE
          C:\Windows\Explorer.EXE
          1⤵
            PID:1164
          • C:\Windows\system32\taskhost.exe
            "taskhost.exe"
            1⤵
              PID:1056

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1056-25-0x0000000002130000-0x0000000002171000-memory.dmp

              Filesize

              260KB

            • memory/1056-27-0x0000000002130000-0x0000000002171000-memory.dmp

              Filesize

              260KB

            • memory/1056-17-0x0000000002130000-0x0000000002171000-memory.dmp

              Filesize

              260KB

            • memory/1056-21-0x0000000002130000-0x0000000002171000-memory.dmp

              Filesize

              260KB

            • memory/1056-23-0x0000000002130000-0x0000000002171000-memory.dmp

              Filesize

              260KB

            • memory/1112-37-0x00000000022A0000-0x00000000022E1000-memory.dmp

              Filesize

              260KB

            • memory/1112-35-0x00000000022A0000-0x00000000022E1000-memory.dmp

              Filesize

              260KB

            • memory/1112-33-0x00000000022A0000-0x00000000022E1000-memory.dmp

              Filesize

              260KB

            • memory/1112-31-0x00000000022A0000-0x00000000022E1000-memory.dmp

              Filesize

              260KB

            • memory/1164-40-0x0000000002DB0000-0x0000000002DF1000-memory.dmp

              Filesize

              260KB

            • memory/1164-41-0x0000000002DB0000-0x0000000002DF1000-memory.dmp

              Filesize

              260KB

            • memory/1164-42-0x0000000002DB0000-0x0000000002DF1000-memory.dmp

              Filesize

              260KB

            • memory/1164-43-0x0000000002DB0000-0x0000000002DF1000-memory.dmp

              Filesize

              260KB

            • memory/1608-192-0x00000000779E0000-0x00000000779E1000-memory.dmp

              Filesize

              4KB

            • memory/1608-286-0x0000000002500000-0x0000000002501000-memory.dmp

              Filesize

              4KB

            • memory/1608-191-0x00000000024B0000-0x00000000024F1000-memory.dmp

              Filesize

              260KB

            • memory/1608-289-0x00000000024B0000-0x00000000024F1000-memory.dmp

              Filesize

              260KB

            • memory/1784-48-0x0000000000270000-0x00000000002B1000-memory.dmp

              Filesize

              260KB

            • memory/1784-49-0x0000000000270000-0x00000000002B1000-memory.dmp

              Filesize

              260KB

            • memory/1784-46-0x0000000000270000-0x00000000002B1000-memory.dmp

              Filesize

              260KB

            • memory/1784-47-0x0000000000270000-0x00000000002B1000-memory.dmp

              Filesize

              260KB

            • memory/1896-77-0x0000000000280000-0x0000000000281000-memory.dmp

              Filesize

              4KB

            • memory/1896-175-0x0000000000360000-0x00000000003AB000-memory.dmp

              Filesize

              300KB

            • memory/1896-55-0x0000000001E60000-0x0000000001EA1000-memory.dmp

              Filesize

              260KB

            • memory/1896-54-0x0000000001E60000-0x0000000001EA1000-memory.dmp

              Filesize

              260KB

            • memory/1896-53-0x0000000001E60000-0x0000000001EA1000-memory.dmp

              Filesize

              260KB

            • memory/1896-52-0x0000000001E60000-0x0000000001EA1000-memory.dmp

              Filesize

              260KB

            • memory/1896-51-0x0000000001E60000-0x0000000001EA1000-memory.dmp

              Filesize

              260KB

            • memory/1896-60-0x0000000000280000-0x0000000000281000-memory.dmp

              Filesize

              4KB

            • memory/1896-61-0x00000000779E0000-0x00000000779E1000-memory.dmp

              Filesize

              4KB

            • memory/1896-65-0x0000000000280000-0x0000000000281000-memory.dmp

              Filesize

              4KB

            • memory/1896-67-0x0000000000280000-0x0000000000281000-memory.dmp

              Filesize

              4KB

            • memory/1896-69-0x0000000000280000-0x0000000000281000-memory.dmp

              Filesize

              4KB

            • memory/1896-71-0x0000000000280000-0x0000000000281000-memory.dmp

              Filesize

              4KB

            • memory/1896-73-0x0000000000280000-0x0000000000281000-memory.dmp

              Filesize

              4KB

            • memory/1896-75-0x0000000000280000-0x0000000000281000-memory.dmp

              Filesize

              4KB

            • memory/1896-1-0x0000000000360000-0x00000000003AB000-memory.dmp

              Filesize

              300KB

            • memory/1896-174-0x0000000000400000-0x0000000000441000-memory.dmp

              Filesize

              260KB

            • memory/1896-56-0x0000000000280000-0x0000000000281000-memory.dmp

              Filesize

              4KB

            • memory/1896-176-0x0000000001E60000-0x0000000001EA1000-memory.dmp

              Filesize

              260KB

            • memory/1896-79-0x0000000000280000-0x0000000000281000-memory.dmp

              Filesize

              4KB

            • memory/1896-81-0x0000000000280000-0x0000000000281000-memory.dmp

              Filesize

              4KB

            • memory/1896-83-0x0000000000280000-0x0000000000281000-memory.dmp

              Filesize

              4KB

            • memory/1896-57-0x0000000001E60000-0x0000000001EA1000-memory.dmp

              Filesize

              260KB

            • memory/1896-151-0x0000000000280000-0x0000000000281000-memory.dmp

              Filesize

              4KB

            • memory/1896-59-0x00000000779E0000-0x00000000779E1000-memory.dmp

              Filesize

              4KB

            • memory/1896-5-0x0000000000400000-0x0000000000441000-memory.dmp

              Filesize

              260KB

            • memory/1896-4-0x0000000000400000-0x0000000000441000-memory.dmp

              Filesize

              260KB

            • memory/1896-2-0x0000000000400000-0x0000000000441000-memory.dmp

              Filesize

              260KB

            • memory/1896-0-0x0000000000310000-0x0000000000351000-memory.dmp

              Filesize

              260KB

            • memory/1896-63-0x0000000000280000-0x0000000000281000-memory.dmp

              Filesize

              4KB

            • memory/2264-16-0x0000000000330000-0x0000000000371000-memory.dmp

              Filesize

              260KB

            • memory/2264-18-0x0000000000380000-0x00000000003CB000-memory.dmp

              Filesize

              300KB

            • memory/2264-287-0x0000000000400000-0x0000000000441000-memory.dmp

              Filesize

              260KB

            • memory/2264-20-0x0000000000400000-0x0000000000441000-memory.dmp

              Filesize

              260KB