Analysis

  • max time kernel
    143s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2023 07:50

General

  • Target

    xshell_0f-82e1.exe

  • Size

    1.7MB

  • MD5

    99a9fbd5fee72ce51585309390a46717

  • SHA1

    ff39c56312090a909c2c0c82629c552a3b252a98

  • SHA256

    833064195b0c96bce9a8c00dc95df6bd9fce1092c1260ba0e877810bfc44b0aa

  • SHA512

    97f9a98fb48c8281818163d3dbe66fa246e1fe6a5a67f15175419992b0ca389cbe086e457177c21ce9c99ff05a1e0b508812cdf30220090a438dd8c94f73c6b7

  • SSDEEP

    24576:R4nXubIQGyxbPV0db26Wmd0l4sv1Et9uGpckT52zedlq89Ws5uIzk5aM/phdO7:Rqe3f61mZSffPMWrQ0ZkA

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\xshell_0f-82e1.exe
    "C:\Users\Admin\AppData\Local\Temp\xshell_0f-82e1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Users\Admin\AppData\Local\Temp\is-KFOPN.tmp\xshell_0f-82e1.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-KFOPN.tmp\xshell_0f-82e1.tmp" /SL5="$70122,831488,831488,C:\Users\Admin\AppData\Local\Temp\xshell_0f-82e1.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:940
      • C:\Users\Admin\AppData\Local\Temp\is-S4PB3.tmp\file_0f-82e1.exe
        "C:\Users\Admin\AppData\Local\Temp\is-S4PB3.tmp\file_0f-82e1.exe" /LANG=en /NA=Rh85hR64
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1760
        • C:\Users\Admin\AppData\Local\Temp\is-R8ING.tmp\file_0f-82e1.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-R8ING.tmp\file_0f-82e1.tmp" /SL5="$201B4,1559708,780800,C:\Users\Admin\AppData\Local\Temp\is-S4PB3.tmp\file_0f-82e1.exe" /LANG=en /NA=Rh85hR64
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks processor information in registry
          • Modifies system certificate store
          • Suspicious behavior: GetForegroundWindowSpam
          PID:1660

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    23a62e47f5ffe83518bf7220b6e54531

    SHA1

    224097249ba24e0342e4f50283cc17f0292bcfe4

    SHA256

    a13844f833459bc6121509550ce7496d8b3c38689551af4422d781d914f077df

    SHA512

    f2eeeefc2bb9fb43ba3cfb7e6ce6ec238088fe26e8d512fccda889439545aaed66e2bc27e7d13b8317383350ed6d0cad0d142f24e774dafe42945a517369af61

  • C:\Users\Admin\AppData\Local\Temp\TarB61E.tmp
    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

  • C:\Users\Admin\AppData\Local\Temp\is-KFOPN.tmp\xshell_0f-82e1.tmp
    Filesize

    3.0MB

    MD5

    0c229cd26910820581b5809c62fe5619

    SHA1

    28c0630385b21f29e3e2bcc34865e5d15726eaa0

    SHA256

    abfa49a915d2e0a82561ca440365e6a2d59f228533b56a8f78addf000a1081b3

    SHA512

    b8ff3dc65f7c0e03721572af738ec4886ba895dc70c1a41a3ce8c8abe0946d167cec71913017fd11d5892452db761ea88901a5a09a681ae779dd531edbb83a2a

  • C:\Users\Admin\AppData\Local\Temp\is-R8ING.tmp\file_0f-82e1.tmp
    Filesize

    2.9MB

    MD5

    623a3abd7b318e1f410b1e12a42c7b71

    SHA1

    88e34041850ec4019dae469adc608e867b936d21

    SHA256

    fe1a4555d18617532248d2eaa8d3fcc2c74182f994a964a62cf418295e8554d3

    SHA512

    9afea88e4617e0f11416c2a2c416a6aa2d5d1f702d98d2cc223b399736191a6d002d1b717020ca6aae09e835c6356b7ddafad71e101dacab15967d89a105e391

  • C:\Users\Admin\AppData\Local\Temp\is-S4PB3.tmp\file_0f-82e1.exe
    Filesize

    2.3MB

    MD5

    1ea0368d6e6fb0f0c552957d2dfacced

    SHA1

    6587055d59a1e074b2b37dee1a0b15c5d2ec9a9a

    SHA256

    428ad34713d04ed54aba976fae6f2bb21bd214362e8a2fdd8bf2fcd0fe186c4d

    SHA512

    d137db38e77cb0f992b159aee8611990d630c074216ac65334b7229391742ab0f30e6be40196c4d203c4c1e1791434f6d8d782a5a34f1e9ad64a68cea8b3a8ee

  • C:\Users\Admin\AppData\Local\Temp\is-S4PB3.tmp\file_0f-82e1.exe
    Filesize

    2.3MB

    MD5

    1ea0368d6e6fb0f0c552957d2dfacced

    SHA1

    6587055d59a1e074b2b37dee1a0b15c5d2ec9a9a

    SHA256

    428ad34713d04ed54aba976fae6f2bb21bd214362e8a2fdd8bf2fcd0fe186c4d

    SHA512

    d137db38e77cb0f992b159aee8611990d630c074216ac65334b7229391742ab0f30e6be40196c4d203c4c1e1791434f6d8d782a5a34f1e9ad64a68cea8b3a8ee

  • C:\Users\Admin\AppData\Local\Temp\is-SPSC0.tmp\mainlogo.png
    Filesize

    12KB

    MD5

    fe5a45a4e69c4597fc3591094a203c0e

    SHA1

    ff4761a24eee0a7c438f4397dd3b03670c7f6aad

    SHA256

    e7a930b2a6519fbc510a3dbe036d8736159e8480243421e641bd73e9dfa69c8c

    SHA512

    edfeb747b440c0930539dd10e8f2f222a655964cf3c57925f4c9bc052a7f360b0abf765bd80497fb886ac76d375a7cff2caf7e6b55ef69e43a2581c0ad9384db

  • \Users\Admin\AppData\Local\Temp\is-KFOPN.tmp\xshell_0f-82e1.tmp
    Filesize

    3.0MB

    MD5

    0c229cd26910820581b5809c62fe5619

    SHA1

    28c0630385b21f29e3e2bcc34865e5d15726eaa0

    SHA256

    abfa49a915d2e0a82561ca440365e6a2d59f228533b56a8f78addf000a1081b3

    SHA512

    b8ff3dc65f7c0e03721572af738ec4886ba895dc70c1a41a3ce8c8abe0946d167cec71913017fd11d5892452db761ea88901a5a09a681ae779dd531edbb83a2a

  • \Users\Admin\AppData\Local\Temp\is-R8ING.tmp\file_0f-82e1.tmp
    Filesize

    2.9MB

    MD5

    623a3abd7b318e1f410b1e12a42c7b71

    SHA1

    88e34041850ec4019dae469adc608e867b936d21

    SHA256

    fe1a4555d18617532248d2eaa8d3fcc2c74182f994a964a62cf418295e8554d3

    SHA512

    9afea88e4617e0f11416c2a2c416a6aa2d5d1f702d98d2cc223b399736191a6d002d1b717020ca6aae09e835c6356b7ddafad71e101dacab15967d89a105e391

  • \Users\Admin\AppData\Local\Temp\is-S4PB3.tmp\file_0f-82e1.exe
    Filesize

    2.3MB

    MD5

    1ea0368d6e6fb0f0c552957d2dfacced

    SHA1

    6587055d59a1e074b2b37dee1a0b15c5d2ec9a9a

    SHA256

    428ad34713d04ed54aba976fae6f2bb21bd214362e8a2fdd8bf2fcd0fe186c4d

    SHA512

    d137db38e77cb0f992b159aee8611990d630c074216ac65334b7229391742ab0f30e6be40196c4d203c4c1e1791434f6d8d782a5a34f1e9ad64a68cea8b3a8ee

  • \Users\Admin\AppData\Local\Temp\is-SPSC0.tmp\Helper.dll
    Filesize

    2.0MB

    MD5

    4eb0347e66fa465f602e52c03e5c0b4b

    SHA1

    fdfedb72614d10766565b7f12ab87f1fdca3ea81

    SHA256

    c73e53cbb7b98feafe27cc7de8fdad51df438e2235e91891461c5123888f73cc

    SHA512

    4c909a451059628119f92b2f0c8bcd67b31f63b57d5339b6ce8fd930be5c9baf261339fdd9da820321be497df8889ce7594b7bfaadbaa43c694156651bf6c1fd

  • \Users\Admin\AppData\Local\Temp\is-SPSC0.tmp\botva2.dll
    Filesize

    37KB

    MD5

    67965a5957a61867d661f05ae1f4773e

    SHA1

    f14c0a4f154dc685bb7c65b2d804a02a0fb2360d

    SHA256

    450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105

    SHA512

    c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b

  • memory/940-224-0x0000000000400000-0x000000000071A000-memory.dmp
    Filesize

    3.1MB

  • memory/940-61-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/940-239-0x0000000000400000-0x000000000071A000-memory.dmp
    Filesize

    3.1MB

  • memory/940-185-0x0000000000400000-0x000000000071A000-memory.dmp
    Filesize

    3.1MB

  • memory/940-222-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/1100-184-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1100-54-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1100-241-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1660-216-0x00000000076A0000-0x00000000076AF000-memory.dmp
    Filesize

    60KB

  • memory/1660-226-0x0000000000400000-0x00000000006EE000-memory.dmp
    Filesize

    2.9MB

  • memory/1660-227-0x00000000076A0000-0x00000000076AF000-memory.dmp
    Filesize

    60KB

  • memory/1660-228-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1660-200-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1760-192-0x0000000000400000-0x00000000004CC000-memory.dmp
    Filesize

    816KB

  • memory/1760-225-0x0000000000400000-0x00000000004CC000-memory.dmp
    Filesize

    816KB