Analysis

  • max time kernel
    150s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 12:50

General

  • Target

    9730e701dad73a9d1e8119c13a721898.exe

  • Size

    262KB

  • MD5

    9730e701dad73a9d1e8119c13a721898

  • SHA1

    9c1b9d079cd0dbc82190c44fb401787efb3cff06

  • SHA256

    c179df3235c0e7e820186eb3147e5305ebd0e5399d37c45aa232bb643d3824f2

  • SHA512

    93159cddff7e95a526f270ab16f43b777eec6c957cf73a598623419758fcb32f2a5e94e0b3be105b9b59788634a3767fc6bf9c92c8223bf9a8c5473c2609c25b

  • SSDEEP

    6144:uT8Gp+df0afmVTRMdGdpn94sLrNXel9cXb98+MAUr:I8YkfXf4TRM+94svNuzcb9Z+

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Windows\system32\DllHost.exe
    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
    1⤵
      PID:2172
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1116
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1076
          • C:\Users\Admin\AppData\Local\Temp\9730e701dad73a9d1e8119c13a721898.exe
            "C:\Users\Admin\AppData\Local\Temp\9730e701dad73a9d1e8119c13a721898.exe"
            2⤵
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Modifies Internet Explorer settings
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of UnmapMainImage
            • Suspicious use of WriteProcessMemory
            PID:2376
            • C:\Users\Admin\AppData\Roaming\Ecxof\buyl.exe
              "C:\Users\Admin\AppData\Roaming\Ecxof\buyl.exe"
              3⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of UnmapMainImage
              • Suspicious use of WriteProcessMemory
              PID:2668
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp5a66602a.bat"
              3⤵
              • Deletes itself
              PID:2124
        • C:\Windows\system32\Dwm.exe
          "C:\Windows\system32\Dwm.exe"
          1⤵
            PID:1048

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\tmp5a66602a.bat

            Filesize

            243B

            MD5

            d082911835ae438fa1f8196c4da43243

            SHA1

            fc9da0866933c9d156c9d99fc7671ee1a15d3638

            SHA256

            1c2e20ab027bbc0acc8d3e73826f6dd86201ab85e84905df2f4ed6d828b07ee0

            SHA512

            03f13a43c2784f7c55e39df6c76c1b7cb2940002176a7068ea2ca92cf2260ddd94f229e510b79f635d2ed7f2537405329b871b033e3ad93625afb1b0686e7750

          • C:\Users\Admin\AppData\Roaming\Wiuxw\hizi.yhw

            Filesize

            366B

            MD5

            f4ee92ab2629226c6ae46559a9785df8

            SHA1

            ffcde77f7d20f812b8712c97742c79fb841addbb

            SHA256

            969c8a1519f5606c36fac5c90312ce8bf98713ff9150fcc7e982caf78855740e

            SHA512

            30d1e4e85763f2b44ad0cf2fdc47a2757d115f39f892ba7e0a462d629688a3266931ddbdd4dfbe331c7ed8b082a74260640e689cdf8de87b22c4cb6820b944d8

          • \Users\Admin\AppData\Roaming\Ecxof\buyl.exe

            Filesize

            262KB

            MD5

            2ee9d84520bc9ebc85891aa2a0cf0a2a

            SHA1

            18d0e9f8f20d00d82b20d07737474538c7fd6fa7

            SHA256

            6a78a96ce26ee75056f86909a790997569d43fbc8d88299e4bfb0d71056ea6fb

            SHA512

            15c01774f90491beaa988eeb2662f7049417f42108b3e2a8f42e5e410b104f6030c61875bc28088304bb8a5d185b4a78719a8c0b108e5efe1ef90d955e8a9ba8

          • memory/1048-19-0x0000000001DA0000-0x0000000001DE1000-memory.dmp

            Filesize

            260KB

          • memory/1048-20-0x0000000001DA0000-0x0000000001DE1000-memory.dmp

            Filesize

            260KB

          • memory/1048-21-0x0000000001DA0000-0x0000000001DE1000-memory.dmp

            Filesize

            260KB

          • memory/1048-13-0x0000000001DA0000-0x0000000001DE1000-memory.dmp

            Filesize

            260KB

          • memory/1048-17-0x0000000001DA0000-0x0000000001DE1000-memory.dmp

            Filesize

            260KB

          • memory/1076-26-0x0000000002F10000-0x0000000002F51000-memory.dmp

            Filesize

            260KB

          • memory/1076-23-0x0000000002F10000-0x0000000002F51000-memory.dmp

            Filesize

            260KB

          • memory/1076-24-0x0000000002F10000-0x0000000002F51000-memory.dmp

            Filesize

            260KB

          • memory/1076-25-0x0000000002F10000-0x0000000002F51000-memory.dmp

            Filesize

            260KB

          • memory/1116-29-0x0000000002070000-0x00000000020B1000-memory.dmp

            Filesize

            260KB

          • memory/1116-31-0x0000000002070000-0x00000000020B1000-memory.dmp

            Filesize

            260KB

          • memory/1116-33-0x0000000002070000-0x00000000020B1000-memory.dmp

            Filesize

            260KB

          • memory/1116-35-0x0000000002070000-0x00000000020B1000-memory.dmp

            Filesize

            260KB

          • memory/2124-174-0x00000000000D0000-0x0000000000111000-memory.dmp

            Filesize

            260KB

          • memory/2124-265-0x00000000001C0000-0x00000000001C1000-memory.dmp

            Filesize

            4KB

          • memory/2124-266-0x00000000000D0000-0x0000000000111000-memory.dmp

            Filesize

            260KB

          • memory/2124-176-0x0000000077400000-0x0000000077401000-memory.dmp

            Filesize

            4KB

          • memory/2172-38-0x0000000001C90000-0x0000000001CD1000-memory.dmp

            Filesize

            260KB

          • memory/2172-39-0x0000000001C90000-0x0000000001CD1000-memory.dmp

            Filesize

            260KB

          • memory/2172-40-0x0000000001C90000-0x0000000001CD1000-memory.dmp

            Filesize

            260KB

          • memory/2172-41-0x0000000001C90000-0x0000000001CD1000-memory.dmp

            Filesize

            260KB

          • memory/2376-65-0x0000000000260000-0x0000000000261000-memory.dmp

            Filesize

            4KB

          • memory/2376-52-0x0000000001D80000-0x0000000001DC1000-memory.dmp

            Filesize

            260KB

          • memory/2376-63-0x0000000000260000-0x0000000000261000-memory.dmp

            Filesize

            4KB

          • memory/2376-67-0x0000000000260000-0x0000000000261000-memory.dmp

            Filesize

            4KB

          • memory/2376-61-0x0000000000260000-0x0000000000261000-memory.dmp

            Filesize

            4KB

          • memory/2376-164-0x0000000000400000-0x0000000000441000-memory.dmp

            Filesize

            260KB

          • memory/2376-69-0x0000000000260000-0x0000000000261000-memory.dmp

            Filesize

            4KB

          • memory/2376-76-0x0000000000260000-0x0000000000261000-memory.dmp

            Filesize

            4KB

          • memory/2376-145-0x0000000000260000-0x0000000000261000-memory.dmp

            Filesize

            4KB

          • memory/2376-78-0x0000000000260000-0x0000000000261000-memory.dmp

            Filesize

            4KB

          • memory/2376-73-0x0000000000260000-0x0000000000261000-memory.dmp

            Filesize

            4KB

          • memory/2376-59-0x0000000000260000-0x0000000000261000-memory.dmp

            Filesize

            4KB

          • memory/2376-57-0x0000000000260000-0x0000000000261000-memory.dmp

            Filesize

            4KB

          • memory/2376-55-0x0000000000260000-0x0000000000261000-memory.dmp

            Filesize

            4KB

          • memory/2376-53-0x0000000000260000-0x0000000000261000-memory.dmp

            Filesize

            4KB

          • memory/2376-1-0x00000000004E0000-0x0000000000525000-memory.dmp

            Filesize

            276KB

          • memory/2376-48-0x0000000001D80000-0x0000000001DC1000-memory.dmp

            Filesize

            260KB

          • memory/2376-46-0x0000000001D80000-0x0000000001DC1000-memory.dmp

            Filesize

            260KB

          • memory/2376-44-0x0000000001D80000-0x0000000001DC1000-memory.dmp

            Filesize

            260KB

          • memory/2376-74-0x0000000077400000-0x0000000077401000-memory.dmp

            Filesize

            4KB

          • memory/2376-71-0x0000000000260000-0x0000000000261000-memory.dmp

            Filesize

            4KB

          • memory/2376-50-0x0000000001D80000-0x0000000001DC1000-memory.dmp

            Filesize

            260KB

          • memory/2376-0-0x0000000000490000-0x00000000004D1000-memory.dmp

            Filesize

            260KB

          • memory/2376-3-0x0000000000400000-0x0000000000441000-memory.dmp

            Filesize

            260KB

          • memory/2376-4-0x0000000000400000-0x0000000000441000-memory.dmp

            Filesize

            260KB

          • memory/2376-5-0x0000000000400000-0x0000000000441000-memory.dmp

            Filesize

            260KB

          • memory/2668-14-0x0000000000300000-0x0000000000341000-memory.dmp

            Filesize

            260KB

          • memory/2668-16-0x00000000003A0000-0x00000000003E5000-memory.dmp

            Filesize

            276KB

          • memory/2668-18-0x0000000000400000-0x0000000000441000-memory.dmp

            Filesize

            260KB

          • memory/2668-267-0x0000000000400000-0x0000000000441000-memory.dmp

            Filesize

            260KB