Analysis

  • max time kernel
    150s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 20:57

General

  • Target

    7580de5edbe07ae539d7021b092d2b29.exe

  • Size

    262KB

  • MD5

    7580de5edbe07ae539d7021b092d2b29

  • SHA1

    d3839b47e35cc6c14872b164d71d137ef9211f70

  • SHA256

    589102099622ea5e39289aee3819242650a5b5f418eb6827c4c60201a09161e2

  • SHA512

    1b1555631e3f9510d0d1fdf2cabeee33b5408ee738358c3f2bceafd4c02b201d8ac00f21004eab8d56cc39ed4c9be7984e68df66187810dca6382fee8011f15e

  • SSDEEP

    6144:HU8Gp+df0afmVTRMdOdpn94sLrNXel9jb98+MAkC:08YkfXf4TRMS94svNuzjb9ZD

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Windows\system32\DllHost.exe
    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
    1⤵
      PID:1936
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1244
        • C:\Users\Admin\AppData\Local\Temp\7580de5edbe07ae539d7021b092d2b29.exe
          "C:\Users\Admin\AppData\Local\Temp\7580de5edbe07ae539d7021b092d2b29.exe"
          2⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Modifies Internet Explorer settings
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:2236
          • C:\Users\Admin\AppData\Roaming\Aragw\ukume.exe
            "C:\Users\Admin\AppData\Roaming\Aragw\ukume.exe"
            3⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of UnmapMainImage
            • Suspicious use of WriteProcessMemory
            PID:2108
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp571f8200.bat"
            3⤵
            • Deletes itself
            PID:1648
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1172
        • C:\Windows\system32\taskhost.exe
          "taskhost.exe"
          1⤵
            PID:1112

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\tmp571f8200.bat

            Filesize

            243B

            MD5

            553b4b288ce96ac440804078c59680bb

            SHA1

            1775204078ccc7242eaf1a90d3e48e85fc8423f5

            SHA256

            e34a32a180f56a7932d4d159b108ac668315d74300b42650a501a066f7c086ed

            SHA512

            dda16b5bec746aefa5762fcbf5098fe2ee4fa2691041b00b5dfb0d1b4865ec5ca51eb5a26df2af5f5f0b90aaef79c4ed7179c5596ddd2a73a8280464b1daf1e4

          • C:\Users\Admin\AppData\Roaming\Ufyke\irbiy.noy

            Filesize

            366B

            MD5

            38170b0bdcc8669d1c042c436c9b8502

            SHA1

            84ba1c6b0f204f46cff0f20691b8b4effc72d406

            SHA256

            f55cdea5655ce7b23b29e21f09f66bff065ac3030838d4a18c4e21cf65ca8080

            SHA512

            d8bb40b2f324dda2a43decbf4941c7a7a2bf3df1d6ff4ee1c71d2f47db44642cc95c4f917b4fbc950621882fd281a823be09e10fda6907fc5fb09f34040bf4c4

          • \Users\Admin\AppData\Roaming\Aragw\ukume.exe

            Filesize

            262KB

            MD5

            d03adc90d86fc610f3e7c4eb3598fe0d

            SHA1

            df609c7fb9faa89c4b1e653c0ba455ae5835e53c

            SHA256

            75b8d2bea0595ad1753e90ef23126f9960ece5d3eee4d56dadc5384d4e70d61d

            SHA512

            7bc50e7b78a70ad3a59eca1362ab4ae0fddf27942df943026402360ea30f0ebb4ba350320b07f0e86bff9851cd42bd2d6c4eebf1661a73b1150ba1c21f7beac8

          • memory/1112-19-0x0000000002010000-0x0000000002051000-memory.dmp

            Filesize

            260KB

          • memory/1112-14-0x0000000002010000-0x0000000002051000-memory.dmp

            Filesize

            260KB

          • memory/1112-20-0x0000000002010000-0x0000000002051000-memory.dmp

            Filesize

            260KB

          • memory/1112-15-0x0000000002010000-0x0000000002051000-memory.dmp

            Filesize

            260KB

          • memory/1112-17-0x0000000002010000-0x0000000002051000-memory.dmp

            Filesize

            260KB

          • memory/1172-23-0x0000000001EF0000-0x0000000001F31000-memory.dmp

            Filesize

            260KB

          • memory/1172-24-0x0000000001EF0000-0x0000000001F31000-memory.dmp

            Filesize

            260KB

          • memory/1172-25-0x0000000001EF0000-0x0000000001F31000-memory.dmp

            Filesize

            260KB

          • memory/1172-22-0x0000000001EF0000-0x0000000001F31000-memory.dmp

            Filesize

            260KB

          • memory/1244-34-0x00000000024F0000-0x0000000002531000-memory.dmp

            Filesize

            260KB

          • memory/1244-32-0x00000000024F0000-0x0000000002531000-memory.dmp

            Filesize

            260KB

          • memory/1244-28-0x00000000024F0000-0x0000000002531000-memory.dmp

            Filesize

            260KB

          • memory/1244-30-0x00000000024F0000-0x0000000002531000-memory.dmp

            Filesize

            260KB

          • memory/1648-263-0x00000000000B0000-0x00000000000F1000-memory.dmp

            Filesize

            260KB

          • memory/1648-212-0x00000000000B0000-0x00000000000F1000-memory.dmp

            Filesize

            260KB

          • memory/1648-214-0x0000000077A40000-0x0000000077A41000-memory.dmp

            Filesize

            4KB

          • memory/1936-37-0x0000000001D30000-0x0000000001D71000-memory.dmp

            Filesize

            260KB

          • memory/1936-38-0x0000000001D30000-0x0000000001D71000-memory.dmp

            Filesize

            260KB

          • memory/1936-39-0x0000000001D30000-0x0000000001D71000-memory.dmp

            Filesize

            260KB

          • memory/1936-40-0x0000000001D30000-0x0000000001D71000-memory.dmp

            Filesize

            260KB

          • memory/2108-264-0x0000000000400000-0x0000000000441000-memory.dmp

            Filesize

            260KB

          • memory/2108-18-0x0000000000400000-0x0000000000441000-memory.dmp

            Filesize

            260KB

          • memory/2108-13-0x0000000000280000-0x00000000002C1000-memory.dmp

            Filesize

            260KB

          • memory/2108-16-0x0000000000360000-0x00000000003A5000-memory.dmp

            Filesize

            276KB

          • memory/2236-75-0x0000000000530000-0x0000000000531000-memory.dmp

            Filesize

            4KB

          • memory/2236-53-0x0000000000530000-0x0000000000531000-memory.dmp

            Filesize

            4KB

          • memory/2236-141-0x0000000000530000-0x0000000000531000-memory.dmp

            Filesize

            4KB

          • memory/2236-65-0x0000000000530000-0x0000000000531000-memory.dmp

            Filesize

            4KB

          • memory/2236-63-0x0000000000530000-0x0000000000531000-memory.dmp

            Filesize

            4KB

          • memory/2236-77-0x0000000000530000-0x0000000000531000-memory.dmp

            Filesize

            4KB

          • memory/2236-162-0x00000000004A0000-0x00000000004E1000-memory.dmp

            Filesize

            260KB

          • memory/2236-161-0x0000000000400000-0x0000000000441000-memory.dmp

            Filesize

            260KB

          • memory/2236-160-0x00000000002F0000-0x0000000000335000-memory.dmp

            Filesize

            276KB

          • memory/2236-79-0x0000000000530000-0x0000000000531000-memory.dmp

            Filesize

            4KB

          • memory/2236-73-0x0000000000530000-0x0000000000531000-memory.dmp

            Filesize

            4KB

          • memory/2236-68-0x0000000077A40000-0x0000000077A41000-memory.dmp

            Filesize

            4KB

          • memory/2236-71-0x0000000000530000-0x0000000000531000-memory.dmp

            Filesize

            4KB

          • memory/2236-57-0x0000000000530000-0x0000000000531000-memory.dmp

            Filesize

            4KB

          • memory/2236-55-0x0000000000530000-0x0000000000531000-memory.dmp

            Filesize

            4KB

          • memory/2236-1-0x00000000002F0000-0x0000000000335000-memory.dmp

            Filesize

            276KB

          • memory/2236-51-0x0000000000530000-0x0000000000531000-memory.dmp

            Filesize

            4KB

          • memory/2236-45-0x00000000004A0000-0x00000000004E1000-memory.dmp

            Filesize

            260KB

          • memory/2236-44-0x00000000004A0000-0x00000000004E1000-memory.dmp

            Filesize

            260KB

          • memory/2236-43-0x00000000004A0000-0x00000000004E1000-memory.dmp

            Filesize

            260KB

          • memory/2236-42-0x00000000004A0000-0x00000000004E1000-memory.dmp

            Filesize

            260KB

          • memory/2236-69-0x0000000000530000-0x0000000000531000-memory.dmp

            Filesize

            4KB

          • memory/2236-66-0x00000000004A0000-0x00000000004E1000-memory.dmp

            Filesize

            260KB

          • memory/2236-61-0x0000000000530000-0x0000000000531000-memory.dmp

            Filesize

            4KB

          • memory/2236-59-0x0000000000530000-0x0000000000531000-memory.dmp

            Filesize

            4KB

          • memory/2236-49-0x0000000000530000-0x0000000000531000-memory.dmp

            Filesize

            4KB

          • memory/2236-46-0x00000000004A0000-0x00000000004E1000-memory.dmp

            Filesize

            260KB

          • memory/2236-47-0x0000000000530000-0x0000000000531000-memory.dmp

            Filesize

            4KB

          • memory/2236-5-0x0000000000400000-0x0000000000441000-memory.dmp

            Filesize

            260KB

          • memory/2236-4-0x0000000000400000-0x0000000000441000-memory.dmp

            Filesize

            260KB

          • memory/2236-3-0x0000000000400000-0x0000000000441000-memory.dmp

            Filesize

            260KB

          • memory/2236-0-0x00000000002A0000-0x00000000002E1000-memory.dmp

            Filesize

            260KB