Analysis

  • max time kernel
    166s
  • max time network
    189s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 07:17

General

  • Target

    a9ead816ad4ef1617dc765c3d8ba00dd5e61263f39b8550a52ac663838f2b18b.exe

  • Size

    103KB

  • MD5

    901cadd69db589f3d3e345df5030d71c

  • SHA1

    399b0cab118440a27634d9ee0cbb774ea17ae0fe

  • SHA256

    a9ead816ad4ef1617dc765c3d8ba00dd5e61263f39b8550a52ac663838f2b18b

  • SHA512

    45303396373aa1b8b3b57950f200819bfd1c68d48fb7b826cd776bd510fa235a3d0ec0f063ac4d9804b39a95da6bf515f4918e4b17ba01b0d4e9f87e70ecfaed

  • SSDEEP

    1536:VCast2seKzwbCEKjG97jzqE67XX7Rv+CHUrq5ahO+c5KEsncH:0asttnwOEMOnzxcbRv3HUhOx59s

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9ead816ad4ef1617dc765c3d8ba00dd5e61263f39b8550a52ac663838f2b18b.exe
    "C:\Users\Admin\AppData\Local\Temp\a9ead816ad4ef1617dc765c3d8ba00dd5e61263f39b8550a52ac663838f2b18b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Users\Admin\AppData\Local\Temp\a9ead816ad4ef1617dc765c3d8ba00dd5e61263f39b8550a52ac663838f2b18b.exe
      "C:\Users\Admin\AppData\Local\Temp\a9ead816ad4ef1617dc765c3d8ba00dd5e61263f39b8550a52ac663838f2b18b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:560
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c echo Y|CACLS "c:\users\admin\appdata\roaming\94077931\svchost.exe" /P "Admin:R"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1812
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          4⤵
            PID:324
          • C:\Windows\SysWOW64\cacls.exe
            CACLS "c:\users\admin\appdata\roaming\94077931\svchost.exe" /P "Admin:R"
            4⤵
              PID:1856
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c echo Y|CACLS "c:\users\admin\appdata\roaming\94077931" /P "Admin:R"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1348
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              4⤵
                PID:240
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "c:\users\admin\appdata\roaming\94077931" /P "Admin:R"
                4⤵
                  PID:936
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c C:\Users\Admin\AppData\Roaming\94077931\svchost.exe
                3⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1104
                • C:\Users\Admin\AppData\Roaming\94077931\svchost.exe
                  C:\Users\Admin\AppData\Roaming\94077931\svchost.exe
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:812
                  • C:\Users\Admin\AppData\Roaming\94077931\svchost.exe
                    C:\Users\Admin\AppData\Roaming\94077931\svchost.exe
                    5⤵
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • Suspicious use of WriteProcessMemory
                    PID:1396
                    • C:\Windows\SysWOW64\regini.exe
                      regini per
                      6⤵
                      • Adds Run key to start application
                      PID:1828
                    • C:\Windows\SysWOW64\regini.exe
                      regini perper
                      6⤵
                      • Adds Run key to start application
                      PID:1604
                    • C:\Windows\SysWOW64\regini.exe
                      regini perperper
                      6⤵
                      • Adds Run key to start application
                      PID:1336
                    • C:\Windows\SysWOW64\regini.exe
                      regini perperperper
                      6⤵
                      • Adds Run key to start application
                      PID:1180

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          2
          T1112

          Install Root Certificate

          1
          T1130

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B90B117906B8A74C79D1BC450C2B94B1_A54F26A8A41DE52C237D54D67F12793F
            Filesize

            1KB

            MD5

            e8866d725021f499e976a858b36b16e0

            SHA1

            faf2edc4733e24711c30219a18d548e637a3a539

            SHA256

            6f963398ecbd90ca076430a8e250859c88b92b73f6f79bee081498b73510fcc8

            SHA512

            c0bdebc6be4656e204506904e43b5a6a618cda42a4c878d33f4d4cb3014784c53193b669e8e0a7bd64d2d4ec9b220aef55e7dfca7cf1814b974fe21f36a1ce1d

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F4D9C889B7AEBCF4E1A2DAABC5C3628A_2950BF8CA08767F531ADC0C83BCDAE94
            Filesize

            526B

            MD5

            0f5e022966638bf2b8f9d5a609d59266

            SHA1

            4a03783a74e1a1d30efd29ec0b2322dd73530b10

            SHA256

            3e9ca68c46be890ce64db591bd2730e5f0ba92dfb464c059d98e4a4fbe0fd07e

            SHA512

            91e5ebec18dbf6546e34265d3e0772897e0d75ed347c3d2539d7ce6c4c27e7fa2b4b42e5a251ed60cbd3ca103f63e1871914407f396a2bdd95933492f1005a12

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
            Filesize

            342B

            MD5

            97fcd17208a387a22c61ee50db158fc1

            SHA1

            7008a192cf22964ff3a66eb28fd58311b644f581

            SHA256

            58bef249da3daa561ddf944ad290c12a778cf4998da83c901294a9128a42df33

            SHA512

            9883e71da57293ccdbd8339ed679d5a8f82dd7864dfe39b858c513d796015ef773a49654943ff036001390d91184d43d7e307f7f6756ac9f8b3dc322343cb1fe

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B90B117906B8A74C79D1BC450C2B94B1_A54F26A8A41DE52C237D54D67F12793F
            Filesize

            500B

            MD5

            9f800d080ca15658b53c8ba3d3eeec78

            SHA1

            dc6d48ca0918c77537312741ed8510918913f23d

            SHA256

            7a83175d3409b77e4d2c39de34b06e61fd9687d8668688530bf88bbafaf811ff

            SHA512

            7713d6931179dc08c9cae7543da5b23d8987077468a29b569298727af87dc2a43888adf1855363b8fe63644646434d802e5b63c176bc590ff838efb9e00bc3ec

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F4D9C889B7AEBCF4E1A2DAABC5C3628A_2950BF8CA08767F531ADC0C83BCDAE94
            Filesize

            490B

            MD5

            453d054c66159e5fa459c5121fee31e0

            SHA1

            bcc61d9542a86f0d85ccfb9940738ef101850ed3

            SHA256

            d53837911fe7a6ccb27fff0c35792e29b30242c27f7240226f076b70a8906f1c

            SHA512

            cda05656ad09c95c1b6abf6c1d96197e4b25d429ca6a901a86c57286298825b811d1aa05fde87ad4cebdf6514d3ae4133d2bce4bfbc7363b791f545afe597c6f

          • C:\Users\Admin\AppData\Local\Temp\per
            Filesize

            68B

            MD5

            77612e763aacc6671e0c81713b419a41

            SHA1

            99c986a0e3bc15532bbca5a18ff90de93fefe7fc

            SHA256

            08f53032b63ada0a816ab77088624bef24a5451b7c7e0de05f958e5bd4e6977b

            SHA512

            99f94d1016eb7bff8deed9eb68c6d26756b2b02a30c4aa5dcc111429e0117acfbc15d7f4119fe06abead5039ee241afc1e6756d2e2250a08fcc818a50598b6cf

          • C:\Users\Admin\AppData\Local\Temp\perper
            Filesize

            68B

            MD5

            a6585d9cf9d692905da3ed6c1b9dd4c1

            SHA1

            166b3aece6d5a7d172acd0a1327af9265a5bf5d4

            SHA256

            50a38aee5de374bab740c163c3debc500041a2ee3aad01d466347eecf2540015

            SHA512

            a402fcebe80023edc9322adeecc89b8df845a80061008c26b890e33636869817460b57a326ee65dcd2bd7275933f9407be96aba7bfeae17530b55985ad00c65c

          • C:\Users\Admin\AppData\Local\Temp\perperper
            Filesize

            67B

            MD5

            e4bcd320585af9f77671cc6e91fe9de6

            SHA1

            15f12439eb3e133affb37b29e41e57d89fc90e06

            SHA256

            a1e0f5a9cfc9615222f04e65455c7c4c1ba86710275afffd472428a293c31ec8

            SHA512

            00497885531c0b84fe869828e5f2c0631f2f175f961c62175736487ae703252ba7393f882ffe99d8c4bcdb951172e35daa9ca41f45e64ce97fbae7721b25c112

          • C:\Users\Admin\AppData\Local\Temp\perperperper
            Filesize

            67B

            MD5

            58b2f90cc0182925ae0bab51700b14ab

            SHA1

            d2975adeb8dc68f2f5e10edee524de78e79828db

            SHA256

            8114822fe9a58e5ba08abb480dd595109c66a49d9afc404f85843915694c2964

            SHA512

            de6154d3d44c7e332f5cf1f3b1e4f20612ecd37f08fa60382ecc5008af2d9a55216357d6927e706fd2ef60b772e7941631fdfe9b1d615e5264e99cffe59ad782

          • C:\Users\Admin\AppData\Roaming\94077931\svchost.exe
            Filesize

            103KB

            MD5

            901cadd69db589f3d3e345df5030d71c

            SHA1

            399b0cab118440a27634d9ee0cbb774ea17ae0fe

            SHA256

            a9ead816ad4ef1617dc765c3d8ba00dd5e61263f39b8550a52ac663838f2b18b

            SHA512

            45303396373aa1b8b3b57950f200819bfd1c68d48fb7b826cd776bd510fa235a3d0ec0f063ac4d9804b39a95da6bf515f4918e4b17ba01b0d4e9f87e70ecfaed

          • C:\Users\Admin\AppData\Roaming\94077931\svchost.exe
            Filesize

            103KB

            MD5

            901cadd69db589f3d3e345df5030d71c

            SHA1

            399b0cab118440a27634d9ee0cbb774ea17ae0fe

            SHA256

            a9ead816ad4ef1617dc765c3d8ba00dd5e61263f39b8550a52ac663838f2b18b

            SHA512

            45303396373aa1b8b3b57950f200819bfd1c68d48fb7b826cd776bd510fa235a3d0ec0f063ac4d9804b39a95da6bf515f4918e4b17ba01b0d4e9f87e70ecfaed

          • \??\c:\users\admin\appdata\roaming\94077931\svchost.exe
            Filesize

            103KB

            MD5

            901cadd69db589f3d3e345df5030d71c

            SHA1

            399b0cab118440a27634d9ee0cbb774ea17ae0fe

            SHA256

            a9ead816ad4ef1617dc765c3d8ba00dd5e61263f39b8550a52ac663838f2b18b

            SHA512

            45303396373aa1b8b3b57950f200819bfd1c68d48fb7b826cd776bd510fa235a3d0ec0f063ac4d9804b39a95da6bf515f4918e4b17ba01b0d4e9f87e70ecfaed

          • \Users\Admin\AppData\Roaming\94077931\svchost.exe
            Filesize

            103KB

            MD5

            901cadd69db589f3d3e345df5030d71c

            SHA1

            399b0cab118440a27634d9ee0cbb774ea17ae0fe

            SHA256

            a9ead816ad4ef1617dc765c3d8ba00dd5e61263f39b8550a52ac663838f2b18b

            SHA512

            45303396373aa1b8b3b57950f200819bfd1c68d48fb7b826cd776bd510fa235a3d0ec0f063ac4d9804b39a95da6bf515f4918e4b17ba01b0d4e9f87e70ecfaed

          • \Users\Admin\AppData\Roaming\94077931\svchost.exe
            Filesize

            103KB

            MD5

            901cadd69db589f3d3e345df5030d71c

            SHA1

            399b0cab118440a27634d9ee0cbb774ea17ae0fe

            SHA256

            a9ead816ad4ef1617dc765c3d8ba00dd5e61263f39b8550a52ac663838f2b18b

            SHA512

            45303396373aa1b8b3b57950f200819bfd1c68d48fb7b826cd776bd510fa235a3d0ec0f063ac4d9804b39a95da6bf515f4918e4b17ba01b0d4e9f87e70ecfaed

          • memory/240-75-0x0000000000000000-mapping.dmp
          • memory/324-71-0x0000000000000000-mapping.dmp
          • memory/560-69-0x0000000000400000-0x0000000000425000-memory.dmp
            Filesize

            148KB

          • memory/560-68-0x0000000000400000-0x0000000000425000-memory.dmp
            Filesize

            148KB

          • memory/560-65-0x0000000000400000-0x0000000000425000-memory.dmp
            Filesize

            148KB

          • memory/560-64-0x0000000000CB1FCE-mapping.dmp
          • memory/560-63-0x0000000000400000-0x0000000000425000-memory.dmp
            Filesize

            148KB

          • memory/560-61-0x0000000000400000-0x0000000000425000-memory.dmp
            Filesize

            148KB

          • memory/560-60-0x0000000000400000-0x0000000000425000-memory.dmp
            Filesize

            148KB

          • memory/560-58-0x0000000000400000-0x0000000000425000-memory.dmp
            Filesize

            148KB

          • memory/560-57-0x0000000000400000-0x0000000000425000-memory.dmp
            Filesize

            148KB

          • memory/812-79-0x0000000000000000-mapping.dmp
          • memory/812-98-0x00000000744B0000-0x0000000074A5B000-memory.dmp
            Filesize

            5.7MB

          • memory/936-76-0x0000000000000000-mapping.dmp
          • memory/1104-77-0x0000000000000000-mapping.dmp
          • memory/1180-108-0x0000000000000000-mapping.dmp
          • memory/1336-106-0x0000000000000000-mapping.dmp
          • memory/1348-74-0x0000000000000000-mapping.dmp
          • memory/1396-110-0x0000000000400000-0x0000000000425000-memory.dmp
            Filesize

            148KB

          • memory/1396-95-0x0000000000AD1FCE-mapping.dmp
          • memory/1396-100-0x0000000000400000-0x0000000000425000-memory.dmp
            Filesize

            148KB

          • memory/1396-101-0x0000000000400000-0x0000000000425000-memory.dmp
            Filesize

            148KB

          • memory/1604-104-0x0000000000000000-mapping.dmp
          • memory/1764-66-0x0000000074A60000-0x000000007500B000-memory.dmp
            Filesize

            5.7MB

          • memory/1764-54-0x00000000767F1000-0x00000000767F3000-memory.dmp
            Filesize

            8KB

          • memory/1764-56-0x0000000004F4C000-0x0000000004F56000-memory.dmp
            Filesize

            40KB

          • memory/1764-55-0x0000000074A60000-0x000000007500B000-memory.dmp
            Filesize

            5.7MB

          • memory/1812-70-0x0000000000000000-mapping.dmp
          • memory/1828-102-0x0000000000000000-mapping.dmp
          • memory/1856-72-0x0000000000000000-mapping.dmp