Analysis

  • max time kernel
    119s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2024 06:32

General

  • Target

    5ea75051c057b196ba4ef2a1802501f60f31304040461adc857940ae1cdc6eceN.exe

  • Size

    484KB

  • MD5

    e3bd7e104779c8f8f0dec980f01cb550

  • SHA1

    8ee65934adf781f3b120f353daa045633cdccde6

  • SHA256

    5ea75051c057b196ba4ef2a1802501f60f31304040461adc857940ae1cdc6ece

  • SHA512

    728f1460bac8d42a57236574d533265f718af74b1ce38712a29fa31b0b8219033c43255695f8cb97b42af176cc86ab6a0b9bbb0894efda96a4a79a44a53586ff

  • SSDEEP

    12288:AoUld/f2I9JECdYW4/e4Pii15XZSAmKjlafbdDNUQ:a92ILECd0R15XZS3QafpDNUQ

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 14 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 49 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\csrss.exe
    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
    1⤵
    • Executes dropped EXE
    • Drops desktop.ini file(s)
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:332
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:836
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1208
      • C:\Users\Admin\AppData\Local\Temp\5ea75051c057b196ba4ef2a1802501f60f31304040461adc857940ae1cdc6eceN.exe
        "C:\Users\Admin\AppData\Local\Temp\5ea75051c057b196ba4ef2a1802501f60f31304040461adc857940ae1cdc6eceN.exe"
        2⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2128
        • C:\Users\Admin\LB9c4j3K.exe
          C:\Users\Admin\LB9c4j3K.exe
          3⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2524
          • C:\Users\Admin\juiuy.exe
            "C:\Users\Admin\juiuy.exe"
            4⤵
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Adds Run key to start application
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:968
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c tasklist&&del LB9c4j3K.exe
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2276
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist
              5⤵
              • Enumerates processes with tasklist
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:2984
        • C:\Users\Admin\aahost.exe
          C:\Users\Admin\aahost.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2840
          • C:\Users\Admin\aahost.exe
            "C:\Users\Admin\aahost.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2836
        • C:\Users\Admin\bshost.exe
          C:\Users\Admin\bshost.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1748
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            PID:1996
        • C:\Users\Admin\dyhost.exe
          C:\Users\Admin\dyhost.exe
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2164
        • C:\Users\Admin\ekhost.exe
          C:\Users\Admin\ekhost.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2268
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c tasklist&&del ekhost.exe
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:984
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist
              5⤵
              • Enumerates processes with tasklist
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:784
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del 5ea75051c057b196ba4ef2a1802501f60f31304040461adc857940ae1cdc6eceN.exe
          3⤵
          • Deletes itself
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:408
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:760
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
      1⤵
      • Loads dropped DLL
      PID:1968

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\bshost.exe

      Filesize

      260KB

      MD5

      bbc0a2fe1284778896b57ffc5701aefa

      SHA1

      6b9a0106b82c63265936ce728a858d258c8f6b14

      SHA256

      92fad55bc5c7438d0f36501581b4b958efba2fbe5db02b97093a79b8a19645a0

      SHA512

      8a17a1ed99a99a270191684b0337836531934b8717e78481815fd18767a172e6d7cf89488926dd2ea1b9e9ccaf53afd29c6925beaeb2fa7fa918be0e416be930

    • C:\Users\Admin\calc.exe

      Filesize

      764KB

      MD5

      e381b04abf596ed1573154cd41f418dc

      SHA1

      2ad1df7bebf1e4c0715adbf76c8c14b9162edf2e

      SHA256

      02b08664fcc196f15ff0e33e7ed43e9e78af7b564e3f7c5388dd7d0267905fe6

      SHA512

      44307e60bdc804b3abe710a21e2268960dcc9d29671cf8ce723e40721b6b38ae338c49cd1b9cfd4fa8fa4f644cc80414baeb70f136f39f73833f8373f8180858

    • C:\Windows\system32\consrv.dll

      Filesize

      53KB

      MD5

      4d7cde615a0f534bd5e359951829554b

      SHA1

      c885d00d9000f2a5dbc78f6193a052b36f4fe968

      SHA256

      414fdf9bdcae5136c1295d6d24740c50a484acd81f1f7d0fb5d5c138607cb80a

      SHA512

      33d632f9fbb694440a1ca568c90518784278efd1dc9ee2b57028149d56ebe1f7346d5b59dcfafee2eeaa10091dda05f48958e909d6bfc891e037ae1cfbd048d4

    • \??\globalroot\systemroot\assembly\temp\@

      Filesize

      2KB

      MD5

      90473775e9fbc4f0c3288eb409fa902b

      SHA1

      3d0ff86d75235d95f0a192d0bb1cdee8168b8739

      SHA256

      2972ab3c89b93ed777a8155edeac3f85cae1932cc27283f543c14f23036bc8ec

      SHA512

      a574041d8ce2ff668476c8fa6f1d8a70a81751c814357d2dc0b16244143c94efa254dd82ae89f1d871ddf04887f125ba7f207337496e20cb24253326f090c2cc

    • \Users\Admin\LB9c4j3K.exe

      Filesize

      212KB

      MD5

      fa0eb2a8b561ea9afc6a51709ff0d7de

      SHA1

      4ef5265f5b5bb1a4857e7668f132405c799da155

      SHA256

      99ecfb1bb7cdb1e8dd609e60b10d5346b90284172c854b6234631212dd501c4f

      SHA512

      0e8b194cb0e65429b84ac32a0fa131d072f7f425804df192d7a90a7ec6eb7ce9991716ce5a9ca3bcd106181076832d5fa7d6f9cbe67fc80a427ef7980beb75c6

    • \Users\Admin\aahost.exe

      Filesize

      140KB

      MD5

      93ea44e078cb0477614729636866a84b

      SHA1

      f9752413d48fd98a77cfce8fff04a7a0d72c26d8

      SHA256

      c16c3df8b6b4187e04a6abb49a15eb02ccefdce86068960ab3afeb088bf4ba27

      SHA512

      351bafb9dc5395a9cd1393b76cba405312a5d85a59e5b1c0e891c2de1343b2bc2765a40077e4155fbd9a5578db3be66ace35e27ff02cb32f813ba01db4fc1113

    • \Users\Admin\dyhost.exe

      Filesize

      48KB

      MD5

      d46eb4bf816ed9978636de7955245323

      SHA1

      c474df60a83302e0d010d11dcebd7cdb3cc22866

      SHA256

      2ae9b936feeade89c9074c379efedd21d15a1cf247207afe5381f437e41ca4bd

      SHA512

      e46a604a96345b1b6800cb22c8c870dfa62dbdd8bd5b6ff43ddce9b080d1af180db498dad23561c0116b4dadbc44617b26840e67bc0afde01439e4c70632d7ef

    • \Users\Admin\ekhost.exe

      Filesize

      24KB

      MD5

      9fe0e5252dc24fc1788b0d8b26026807

      SHA1

      21e3063a0fac1157b9707861048c5f7fbd070ceb

      SHA256

      9c99c968d969c2d5c1570c6066957d726bc19ffe9e0562242ce1bf79514c1b40

      SHA512

      613f5c821dfcef8124ecb7c9b118cda14be4d72a26f1a21ffde81c4d8aae4f315740d66c298e5963b0647f0ecd9e2d63d9bbb8df4e0c731019896e7ac0391d5c

    • \Users\Admin\juiuy.exe

      Filesize

      212KB

      MD5

      23dc8380cc7b2b0ef1b68a4804f93f72

      SHA1

      de7709ad912752d897aef5780cfdd210de74d43d

      SHA256

      5cb67737233f5ca06bceb94b57167c87ac065bfac70937e84e2630400f44b59f

      SHA512

      34519851e49d8e1e8c4934c3c7dca420597566f73f81c6720740bd5a71b052d86406177e3b59b16c363c0427733daafff9d9d61e3ad35618d90892cffa0e9a41

    • \Windows\assembly\GAC_32\Desktop.ini

      Filesize

      4KB

      MD5

      878f9b6da85cb98fcbdf6abd1730a32f

      SHA1

      343007e658ea541f4680b4edf4513e69e1cc18a6

      SHA256

      75b5a460ed6f47fca8ec1bcd8a11b22f24fb33de4d5f307b851ad20c7f831b7d

      SHA512

      5425844e34ad5e717b08830020526f5c9465f654f3e9e29967b2983d5cb8dc225be2b89cd29a8e4cc99fcfc99e05556f66eefa0539283ab4569e603413a37293

    • \Windows\assembly\GAC_64\Desktop.ini

      Filesize

      5KB

      MD5

      9d7ec1e355ac35cbe6991721ef5ae3b8

      SHA1

      c35a00bd35c6e4a7516b93947be08ead966347e8

      SHA256

      68a3cec42215323100398a8eb2cbb37da7d58fe0fa9c6312e954e0f50a95ca98

      SHA512

      b7c4be28d8e179974672205a50e72fa1ec9e2e8170b3b8ee763e1751a3397c35afec7a72c88f0a79a8566749b2af1ff054660a96c3a6d6508c545d316a035dc0

    • memory/332-86-0x0000000002580000-0x0000000002592000-memory.dmp

      Filesize

      72KB

    • memory/332-134-0x0000000002580000-0x0000000002592000-memory.dmp

      Filesize

      72KB

    • memory/836-144-0x00000000004D0000-0x00000000004DB000-memory.dmp

      Filesize

      44KB

    • memory/836-145-0x0000000000560000-0x000000000056B000-memory.dmp

      Filesize

      44KB

    • memory/836-140-0x00000000004D0000-0x00000000004DB000-memory.dmp

      Filesize

      44KB

    • memory/836-136-0x00000000004D0000-0x00000000004DB000-memory.dmp

      Filesize

      44KB

    • memory/1208-72-0x0000000002DE0000-0x0000000002DE6000-memory.dmp

      Filesize

      24KB

    • memory/1208-76-0x0000000002DE0000-0x0000000002DE6000-memory.dmp

      Filesize

      24KB

    • memory/1208-80-0x0000000002DE0000-0x0000000002DE6000-memory.dmp

      Filesize

      24KB

    • memory/1748-69-0x0000000000450000-0x000000000048E000-memory.dmp

      Filesize

      248KB

    • memory/1748-70-0x0000000000450000-0x000000000048E000-memory.dmp

      Filesize

      248KB

    • memory/1748-68-0x0000000000450000-0x000000000048E000-memory.dmp

      Filesize

      248KB

    • memory/1748-67-0x0000000000450000-0x000000000048E000-memory.dmp

      Filesize

      248KB

    • memory/1748-63-0x0000000000450000-0x000000000048E000-memory.dmp

      Filesize

      248KB

    • memory/1748-71-0x0000000000450000-0x000000000048E000-memory.dmp

      Filesize

      248KB

    • memory/1748-65-0x0000000000450000-0x000000000048E000-memory.dmp

      Filesize

      248KB

    • memory/1748-62-0x0000000000400000-0x0000000000444000-memory.dmp

      Filesize

      272KB

    • memory/1748-92-0x0000000000400000-0x0000000000444000-memory.dmp

      Filesize

      272KB

    • memory/2128-61-0x00000000004C0000-0x0000000000504000-memory.dmp

      Filesize

      272KB

    • memory/2128-60-0x00000000004C0000-0x0000000000504000-memory.dmp

      Filesize

      272KB

    • memory/2524-28-0x0000000003A70000-0x000000000452A000-memory.dmp

      Filesize

      10.7MB

    • memory/2836-39-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/2836-41-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/2836-43-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/2836-45-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2836-46-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/2836-48-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/2836-50-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/2836-52-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB