Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 05:06

General

  • Target

    73cf80903d668f7987f842fa89f3ff99.exe

  • Size

    189KB

  • MD5

    73cf80903d668f7987f842fa89f3ff99

  • SHA1

    caec341016693dac84e59423a0e3e5d347ec5166

  • SHA256

    53a3d448c4385ea27d03ad8c77473f7269301de6f3e65d9523ba468403f449ec

  • SHA512

    d5f23992696b25460f651cf7dc15a8d55bd1d748962a34a46105233551aaf5eee6f1e789c909c0a3eb2b47639ea6468b867e214500b159f4e5449f93bc9a4db8

  • SSDEEP

    3072:jlTI6MCyhr3bm9VdfQcvgOI/Ff7w+aMUTPtTweC3XnUFwKjt96:pIMyhrcdxItfMYUDtT1C3XI1j

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1216
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1360
        • C:\Users\Admin\AppData\Local\Temp\73cf80903d668f7987f842fa89f3ff99.exe
          "C:\Users\Admin\AppData\Local\Temp\73cf80903d668f7987f842fa89f3ff99.exe"
          2⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Modifies Internet Explorer settings
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2404
          • C:\Users\Admin\AppData\Roaming\Usno\iwome.exe
            "C:\Users\Admin\AppData\Roaming\Usno\iwome.exe"
            3⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2656
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp6a5fa42c.bat"
            3⤵
            • Deletes itself
            PID:2464
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:1652
        • C:\Windows\system32\Dwm.exe
          "C:\Windows\system32\Dwm.exe"
          1⤵
            PID:1320
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
            1⤵
              PID:1072
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
              1⤵
                PID:1172
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                1⤵
                  PID:2720
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                  1⤵
                    PID:2628

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Persistence

                  Boot or Logon Autostart Execution

                  1
                  T1547

                  Registry Run Keys / Startup Folder

                  1
                  T1547.001

                  Privilege Escalation

                  Boot or Logon Autostart Execution

                  1
                  T1547

                  Registry Run Keys / Startup Folder

                  1
                  T1547.001

                  Defense Evasion

                  Modify Registry

                  2
                  T1112

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\tmp6a5fa42c.bat
                    Filesize

                    243B

                    MD5

                    e31f20cddc40b9749a2e7861815ae135

                    SHA1

                    187b759e330c4a9233c2dd949e3550ce3729eff5

                    SHA256

                    bef6c5f230d7fd3a6da6e1ef833e2e6c5db74c71ffb9c251afaee7996ac73ba8

                    SHA512

                    a8433dc57ec9dd05f27005af6265b98daff4c8dd3a0184cd54e2450aeb61fe1db7fabe3193884de68ca7b9cec052066ad69d7fa8e6e6559bca0d599c1aa37cf3

                  • C:\Users\Admin\AppData\Roaming\Ubaz\izen.qim
                    Filesize

                    366B

                    MD5

                    a7c0975f041b1892b5ad9c49e4665768

                    SHA1

                    8bcea9bea6d31ddbb6fe7f8983bc9434a21c13ea

                    SHA256

                    80aae35bf815255c842dcecab0d44ff1369d653f3459de1831b4ff95d035a304

                    SHA512

                    3a5fa6d6015be57f7cfbd407673fa281cafa22a64baeb1c08a907f2377d3dbce5c4f22e68e2c92c5291dcf2741fd7aef028793f99444b880c50e7242102a25b0

                  • \Users\Admin\AppData\Roaming\Usno\iwome.exe
                    Filesize

                    189KB

                    MD5

                    9b2e2a7bf91079f1343f8d92d99a9a85

                    SHA1

                    f9040ecb33438704908bbb73c5d040de052495cf

                    SHA256

                    52f87760be57f79772c28dfdd42eaf7b6d3eed4cc30ff3d7a2402fee7e7d17bc

                    SHA512

                    f3a5a5e3f45844b7bd3220ba90a3e50e1e61bfff06e5dc53d48ed7f032709e959f613fd55041157b77dad203aa92ec767a2306aab42e6d0410e680d38faf759c

                  • memory/1216-16-0x0000000001E50000-0x0000000001E76000-memory.dmp
                    Filesize

                    152KB

                  • memory/1216-17-0x0000000001E50000-0x0000000001E76000-memory.dmp
                    Filesize

                    152KB

                  • memory/1216-18-0x0000000001E50000-0x0000000001E76000-memory.dmp
                    Filesize

                    152KB

                  • memory/1216-19-0x0000000001E50000-0x0000000001E76000-memory.dmp
                    Filesize

                    152KB

                  • memory/1216-20-0x0000000001E50000-0x0000000001E76000-memory.dmp
                    Filesize

                    152KB

                  • memory/1320-27-0x00000000001B0000-0x00000000001D6000-memory.dmp
                    Filesize

                    152KB

                  • memory/1320-25-0x00000000001B0000-0x00000000001D6000-memory.dmp
                    Filesize

                    152KB

                  • memory/1320-23-0x00000000001B0000-0x00000000001D6000-memory.dmp
                    Filesize

                    152KB

                  • memory/1320-29-0x00000000001B0000-0x00000000001D6000-memory.dmp
                    Filesize

                    152KB

                  • memory/1360-32-0x0000000002630000-0x0000000002656000-memory.dmp
                    Filesize

                    152KB

                  • memory/1360-33-0x0000000002630000-0x0000000002656000-memory.dmp
                    Filesize

                    152KB

                  • memory/1360-34-0x0000000002630000-0x0000000002656000-memory.dmp
                    Filesize

                    152KB

                  • memory/1360-35-0x0000000002630000-0x0000000002656000-memory.dmp
                    Filesize

                    152KB

                  • memory/1652-37-0x0000000000160000-0x0000000000186000-memory.dmp
                    Filesize

                    152KB

                  • memory/1652-38-0x0000000000160000-0x0000000000186000-memory.dmp
                    Filesize

                    152KB

                  • memory/1652-39-0x0000000000160000-0x0000000000186000-memory.dmp
                    Filesize

                    152KB

                  • memory/1652-40-0x0000000000160000-0x0000000000186000-memory.dmp
                    Filesize

                    152KB

                  • memory/2404-55-0x0000000000300000-0x0000000000301000-memory.dmp
                    Filesize

                    4KB

                  • memory/2404-64-0x0000000077E40000-0x0000000077E41000-memory.dmp
                    Filesize

                    4KB

                  • memory/2404-8-0x0000000000390000-0x00000000003D9000-memory.dmp
                    Filesize

                    292KB

                  • memory/2404-42-0x00000000002D0000-0x00000000002F6000-memory.dmp
                    Filesize

                    152KB

                  • memory/2404-44-0x00000000002D0000-0x00000000002F6000-memory.dmp
                    Filesize

                    152KB

                  • memory/2404-48-0x00000000002D0000-0x00000000002F6000-memory.dmp
                    Filesize

                    152KB

                  • memory/2404-46-0x00000000002D0000-0x00000000002F6000-memory.dmp
                    Filesize

                    152KB

                  • memory/2404-50-0x00000000002D0000-0x00000000002F6000-memory.dmp
                    Filesize

                    152KB

                  • memory/2404-2-0x0000000000400000-0x0000000000449000-memory.dmp
                    Filesize

                    292KB

                  • memory/2404-74-0x0000000000300000-0x0000000000301000-memory.dmp
                    Filesize

                    4KB

                  • memory/2404-80-0x0000000000300000-0x0000000000301000-memory.dmp
                    Filesize

                    4KB

                  • memory/2404-78-0x0000000000300000-0x0000000000301000-memory.dmp
                    Filesize

                    4KB

                  • memory/2404-76-0x0000000000300000-0x0000000000301000-memory.dmp
                    Filesize

                    4KB

                  • memory/2404-72-0x0000000000300000-0x0000000000301000-memory.dmp
                    Filesize

                    4KB

                  • memory/2404-70-0x0000000000300000-0x0000000000301000-memory.dmp
                    Filesize

                    4KB

                  • memory/2404-68-0x0000000000300000-0x0000000000301000-memory.dmp
                    Filesize

                    4KB

                  • memory/2404-66-0x0000000000300000-0x0000000000301000-memory.dmp
                    Filesize

                    4KB

                  • memory/2404-3-0x0000000000400000-0x0000000000449000-memory.dmp
                    Filesize

                    292KB

                  • memory/2404-63-0x0000000000300000-0x0000000000301000-memory.dmp
                    Filesize

                    4KB

                  • memory/2404-141-0x0000000000400000-0x0000000000449000-memory.dmp
                    Filesize

                    292KB

                  • memory/2404-142-0x0000000000300000-0x0000000000301000-memory.dmp
                    Filesize

                    4KB

                  • memory/2404-61-0x0000000000300000-0x0000000000301000-memory.dmp
                    Filesize

                    4KB

                  • memory/2404-59-0x0000000000300000-0x0000000000301000-memory.dmp
                    Filesize

                    4KB

                  • memory/2404-57-0x0000000000300000-0x0000000000301000-memory.dmp
                    Filesize

                    4KB

                  • memory/2404-53-0x0000000000300000-0x0000000000301000-memory.dmp
                    Filesize

                    4KB

                  • memory/2404-51-0x0000000000300000-0x0000000000301000-memory.dmp
                    Filesize

                    4KB

                  • memory/2404-1-0x0000000000020000-0x0000000000022000-memory.dmp
                    Filesize

                    8KB

                  • memory/2404-154-0x0000000000400000-0x0000000000449000-memory.dmp
                    Filesize

                    292KB

                  • memory/2404-0-0x0000000000400000-0x0000000000449000-memory.dmp
                    Filesize

                    292KB

                  • memory/2464-157-0x0000000077E40000-0x0000000077E41000-memory.dmp
                    Filesize

                    4KB

                  • memory/2464-184-0x0000000077E40000-0x0000000077E41000-memory.dmp
                    Filesize

                    4KB

                  • memory/2464-155-0x0000000000050000-0x0000000000076000-memory.dmp
                    Filesize

                    152KB

                  • memory/2464-248-0x0000000000220000-0x0000000000221000-memory.dmp
                    Filesize

                    4KB

                  • memory/2464-250-0x0000000000050000-0x0000000000076000-memory.dmp
                    Filesize

                    152KB

                  • memory/2656-15-0x0000000000400000-0x0000000000449000-memory.dmp
                    Filesize

                    292KB

                  • memory/2656-251-0x0000000000400000-0x0000000000449000-memory.dmp
                    Filesize

                    292KB