Analysis

  • max time kernel
    151s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-03-2024 23:41

General

  • Target

    d4a9a0f90082268ebe5b0ecb8c0d8844.exe

  • Size

    139KB

  • MD5

    d4a9a0f90082268ebe5b0ecb8c0d8844

  • SHA1

    f75c068a1849b43ad7aa78a908ddc6b5fc14285f

  • SHA256

    8f7074c17844d70b1da84771256367d3d088f0d039ee7758475d9bba09b461c5

  • SHA512

    23be1c3265ed8d4d6c95bdda1c7114ffc0fd1a5501c4d7691c3a420cc2c09fd06b142430ebb3eef7688112c7e2000ca79c54b4ab73424ea6349478975f87987a

  • SSDEEP

    3072:SwzbCYMaEMBgDwrQhkAaPuJDhjawpyip0T7Ku/VxE1qF9hl7GXB:DC1XzeAaPqdawIq0T7zTRo

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1272
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1380
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1416
          • C:\Users\Admin\AppData\Local\Temp\d4a9a0f90082268ebe5b0ecb8c0d8844.exe
            "C:\Users\Admin\AppData\Local\Temp\d4a9a0f90082268ebe5b0ecb8c0d8844.exe"
            2⤵
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Modifies Internet Explorer settings
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1224
            • C:\Users\Admin\AppData\Roaming\Fova\ydos.exe
              "C:\Users\Admin\AppData\Roaming\Fova\ydos.exe"
              3⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2100
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp8331d49c.bat"
              3⤵
                PID:1212
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            1⤵
              PID:2156
            • C:\Windows\system32\conhost.exe
              \??\C:\Windows\system32\conhost.exe "18757031982147370148-17337496101242346351961955892-204793670512716135342027449854"
              1⤵
                PID:2688
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                1⤵
                  PID:2836
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                  1⤵
                    PID:1340

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Persistence

                  Boot or Logon Autostart Execution

                  1
                  T1547

                  Registry Run Keys / Startup Folder

                  1
                  T1547.001

                  Privilege Escalation

                  Boot or Logon Autostart Execution

                  1
                  T1547

                  Registry Run Keys / Startup Folder

                  1
                  T1547.001

                  Defense Evasion

                  Modify Registry

                  2
                  T1112

                  Credential Access

                  Unsecured Credentials

                  1
                  T1552

                  Credentials in Registry

                  1
                  T1552.002

                  Collection

                  Data from Local System

                  1
                  T1005

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Roaming\Inefyt\qawyy.cui
                    Filesize

                    366B

                    MD5

                    31b5a4876c491bfebf5a3d2576644076

                    SHA1

                    1f2295f6c40a5ddb7694122f9b028a98d399f944

                    SHA256

                    aae4c246d87b1d80162602d6a33f3dbdf155ff2cdcd035dc8b989e3cb9ac43fd

                    SHA512

                    b8b6a8593553a752a8673371f578459c4b847e4f7516dd3da54472eae883dec2ea4e0b91a32289f527ceba4d5c5ff78555fb0239de5574a1a005b523cbe19611

                  • \Users\Admin\AppData\Roaming\Fova\ydos.exe
                    Filesize

                    139KB

                    MD5

                    8160024fe2e12ee2c644bd1696189f53

                    SHA1

                    0e598b5393aff7f6d2aed1d975976e154e298ff0

                    SHA256

                    30c73e7b491a9a8aaf61a3bdd3f122de4ab7364365ac08e1ad03d5cff109fa10

                    SHA512

                    77dc1f495c6f6f3864037e0eb0f73a4c91fcd27f5c9054631df78a75e745ab77103d37da91179fb57804e9d8c502c78f6ce77d11d74c1cb3d3d0a13bf9b9ec8b

                  • memory/1212-207-0x0000000000050000-0x0000000000076000-memory.dmp
                    Filesize

                    152KB

                  • memory/1212-163-0x0000000077240000-0x0000000077241000-memory.dmp
                    Filesize

                    4KB

                  • memory/1212-161-0x0000000077240000-0x0000000077241000-memory.dmp
                    Filesize

                    4KB

                  • memory/1212-158-0x0000000000050000-0x0000000000076000-memory.dmp
                    Filesize

                    152KB

                  • memory/1224-70-0x0000000000390000-0x0000000000391000-memory.dmp
                    Filesize

                    4KB

                  • memory/1224-78-0x0000000000390000-0x0000000000391000-memory.dmp
                    Filesize

                    4KB

                  • memory/1224-1-0x0000000000230000-0x0000000000241000-memory.dmp
                    Filesize

                    68KB

                  • memory/1224-53-0x0000000000390000-0x0000000000391000-memory.dmp
                    Filesize

                    4KB

                  • memory/1224-2-0x0000000000400000-0x0000000000455000-memory.dmp
                    Filesize

                    340KB

                  • memory/1224-3-0x0000000000400000-0x0000000000455000-memory.dmp
                    Filesize

                    340KB

                  • memory/1224-54-0x0000000077240000-0x0000000077241000-memory.dmp
                    Filesize

                    4KB

                  • memory/1224-157-0x00000000002A0000-0x00000000002C6000-memory.dmp
                    Filesize

                    152KB

                  • memory/1224-156-0x0000000000400000-0x0000000000455000-memory.dmp
                    Filesize

                    340KB

                  • memory/1224-144-0x0000000000390000-0x0000000000391000-memory.dmp
                    Filesize

                    4KB

                  • memory/1224-143-0x0000000000400000-0x0000000000455000-memory.dmp
                    Filesize

                    340KB

                  • memory/1224-80-0x0000000000390000-0x0000000000391000-memory.dmp
                    Filesize

                    4KB

                  • memory/1224-76-0x0000000000390000-0x0000000000391000-memory.dmp
                    Filesize

                    4KB

                  • memory/1224-74-0x0000000000390000-0x0000000000391000-memory.dmp
                    Filesize

                    4KB

                  • memory/1224-72-0x0000000000390000-0x0000000000391000-memory.dmp
                    Filesize

                    4KB

                  • memory/1224-0-0x0000000000400000-0x0000000000455000-memory.dmp
                    Filesize

                    340KB

                  • memory/1224-68-0x0000000000390000-0x0000000000391000-memory.dmp
                    Filesize

                    4KB

                  • memory/1224-66-0x0000000000390000-0x0000000000391000-memory.dmp
                    Filesize

                    4KB

                  • memory/1224-64-0x0000000000390000-0x0000000000391000-memory.dmp
                    Filesize

                    4KB

                  • memory/1224-62-0x0000000000390000-0x0000000000391000-memory.dmp
                    Filesize

                    4KB

                  • memory/1224-45-0x00000000002A0000-0x00000000002C6000-memory.dmp
                    Filesize

                    152KB

                  • memory/1224-46-0x00000000002A0000-0x00000000002C6000-memory.dmp
                    Filesize

                    152KB

                  • memory/1224-47-0x00000000002A0000-0x00000000002C6000-memory.dmp
                    Filesize

                    152KB

                  • memory/1224-48-0x00000000002A0000-0x00000000002C6000-memory.dmp
                    Filesize

                    152KB

                  • memory/1224-52-0x00000000002A0000-0x00000000002C6000-memory.dmp
                    Filesize

                    152KB

                  • memory/1224-50-0x0000000000390000-0x0000000000391000-memory.dmp
                    Filesize

                    4KB

                  • memory/1224-49-0x00000000002A0000-0x00000000002C6000-memory.dmp
                    Filesize

                    152KB

                  • memory/1224-60-0x0000000000390000-0x0000000000391000-memory.dmp
                    Filesize

                    4KB

                  • memory/1224-8-0x00000000002A0000-0x00000000002F5000-memory.dmp
                    Filesize

                    340KB

                  • memory/1224-56-0x0000000000390000-0x0000000000391000-memory.dmp
                    Filesize

                    4KB

                  • memory/1224-58-0x0000000000390000-0x0000000000391000-memory.dmp
                    Filesize

                    4KB

                  • memory/1272-23-0x0000000001DD0000-0x0000000001DF6000-memory.dmp
                    Filesize

                    152KB

                  • memory/1272-14-0x0000000001DD0000-0x0000000001DF6000-memory.dmp
                    Filesize

                    152KB

                  • memory/1272-17-0x0000000001DD0000-0x0000000001DF6000-memory.dmp
                    Filesize

                    152KB

                  • memory/1272-19-0x0000000001DD0000-0x0000000001DF6000-memory.dmp
                    Filesize

                    152KB

                  • memory/1272-21-0x0000000001DD0000-0x0000000001DF6000-memory.dmp
                    Filesize

                    152KB

                  • memory/1380-29-0x0000000001BA0000-0x0000000001BC6000-memory.dmp
                    Filesize

                    152KB

                  • memory/1380-26-0x0000000001BA0000-0x0000000001BC6000-memory.dmp
                    Filesize

                    152KB

                  • memory/1380-28-0x0000000001BA0000-0x0000000001BC6000-memory.dmp
                    Filesize

                    152KB

                  • memory/1380-27-0x0000000001BA0000-0x0000000001BC6000-memory.dmp
                    Filesize

                    152KB

                  • memory/1416-33-0x00000000026B0000-0x00000000026D6000-memory.dmp
                    Filesize

                    152KB

                  • memory/1416-32-0x00000000026B0000-0x00000000026D6000-memory.dmp
                    Filesize

                    152KB

                  • memory/1416-34-0x00000000026B0000-0x00000000026D6000-memory.dmp
                    Filesize

                    152KB

                  • memory/1416-31-0x00000000026B0000-0x00000000026D6000-memory.dmp
                    Filesize

                    152KB

                  • memory/2100-11-0x0000000000400000-0x0000000000455000-memory.dmp
                    Filesize

                    340KB

                  • memory/2100-13-0x0000000000230000-0x0000000000241000-memory.dmp
                    Filesize

                    68KB

                  • memory/2100-193-0x0000000000400000-0x0000000000455000-memory.dmp
                    Filesize

                    340KB

                  • memory/2100-15-0x0000000000400000-0x0000000000455000-memory.dmp
                    Filesize

                    340KB

                  • memory/2100-194-0x0000000000230000-0x0000000000241000-memory.dmp
                    Filesize

                    68KB

                  • memory/2156-42-0x0000000000170000-0x0000000000196000-memory.dmp
                    Filesize

                    152KB

                  • memory/2156-40-0x0000000000170000-0x0000000000196000-memory.dmp
                    Filesize

                    152KB

                  • memory/2156-36-0x0000000000170000-0x0000000000196000-memory.dmp
                    Filesize

                    152KB

                  • memory/2156-38-0x0000000000170000-0x0000000000196000-memory.dmp
                    Filesize

                    152KB