Analysis

  • max time kernel
    307s
  • max time network
    319s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2023 22:21

General

  • Target

    756d6ae59406c98d347c3421ddf09cdc3449b53cd70849f88cf38b0dcb30a066.exe

  • Size

    1.7MB

  • MD5

    e63e7c34c753cca25f546c74e2e85a6c

  • SHA1

    2b4030927e277ba56823579a05467d5f53e34f21

  • SHA256

    756d6ae59406c98d347c3421ddf09cdc3449b53cd70849f88cf38b0dcb30a066

  • SHA512

    5bc9cc045514439c4a0bd8bc351293bd17488585601fefae32f38635b67354c0d2db8a7d4442c4d211d3b5cf352569c56d2b2fea8a709203dcb02bb844f8412d

  • SSDEEP

    24576:rQa+rRep38knZGbO4oFya8ZbRxaiXvnEc3Suvb7sNPwEFfTPCRi4Vz:rZ+rRe3zn4ioa8ZbRMiXO07sNPwERWV

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\756d6ae59406c98d347c3421ddf09cdc3449b53cd70849f88cf38b0dcb30a066.exe
    "C:\Users\Admin\AppData\Local\Temp\756d6ae59406c98d347c3421ddf09cdc3449b53cd70849f88cf38b0dcb30a066.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Videos\Idle.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2752
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\a4208042-48a1-11ee-ace5-62b3d3f2749b\wininit.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2488
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\winlogon.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2808
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\dwm.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2812
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\explorer.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2692
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ftGc9FMGwt.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2892
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2044
        • C:\Windows\system32\w32tm.exe
          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
          3⤵
            PID:1296
          • C:\Recovery\a4208042-48a1-11ee-ace5-62b3d3f2749b\wininit.exe
            "C:\Recovery\a4208042-48a1-11ee-ace5-62b3d3f2749b\wininit.exe"
            3⤵
            • Executes dropped EXE
            • Modifies system certificate store
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1728
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bFWQ59IHKo.bat"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1884
              • C:\Windows\system32\chcp.com
                chcp 65001
                5⤵
                  PID:1524
                • C:\Windows\system32\w32tm.exe
                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                  5⤵
                    PID:436
                  • C:\Recovery\a4208042-48a1-11ee-ace5-62b3d3f2749b\wininit.exe
                    "C:\Recovery\a4208042-48a1-11ee-ace5-62b3d3f2749b\wininit.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3068

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\winlogon.exe

            Filesize

            1.7MB

            MD5

            e63e7c34c753cca25f546c74e2e85a6c

            SHA1

            2b4030927e277ba56823579a05467d5f53e34f21

            SHA256

            756d6ae59406c98d347c3421ddf09cdc3449b53cd70849f88cf38b0dcb30a066

            SHA512

            5bc9cc045514439c4a0bd8bc351293bd17488585601fefae32f38635b67354c0d2db8a7d4442c4d211d3b5cf352569c56d2b2fea8a709203dcb02bb844f8412d

          • C:\Recovery\a4208042-48a1-11ee-ace5-62b3d3f2749b\wininit.exe

            Filesize

            1.7MB

            MD5

            e63e7c34c753cca25f546c74e2e85a6c

            SHA1

            2b4030927e277ba56823579a05467d5f53e34f21

            SHA256

            756d6ae59406c98d347c3421ddf09cdc3449b53cd70849f88cf38b0dcb30a066

            SHA512

            5bc9cc045514439c4a0bd8bc351293bd17488585601fefae32f38635b67354c0d2db8a7d4442c4d211d3b5cf352569c56d2b2fea8a709203dcb02bb844f8412d

          • C:\Recovery\a4208042-48a1-11ee-ace5-62b3d3f2749b\wininit.exe

            Filesize

            1.7MB

            MD5

            e63e7c34c753cca25f546c74e2e85a6c

            SHA1

            2b4030927e277ba56823579a05467d5f53e34f21

            SHA256

            756d6ae59406c98d347c3421ddf09cdc3449b53cd70849f88cf38b0dcb30a066

            SHA512

            5bc9cc045514439c4a0bd8bc351293bd17488585601fefae32f38635b67354c0d2db8a7d4442c4d211d3b5cf352569c56d2b2fea8a709203dcb02bb844f8412d

          • C:\Recovery\a4208042-48a1-11ee-ace5-62b3d3f2749b\wininit.exe

            Filesize

            1.7MB

            MD5

            e63e7c34c753cca25f546c74e2e85a6c

            SHA1

            2b4030927e277ba56823579a05467d5f53e34f21

            SHA256

            756d6ae59406c98d347c3421ddf09cdc3449b53cd70849f88cf38b0dcb30a066

            SHA512

            5bc9cc045514439c4a0bd8bc351293bd17488585601fefae32f38635b67354c0d2db8a7d4442c4d211d3b5cf352569c56d2b2fea8a709203dcb02bb844f8412d

          • C:\Users\Admin\AppData\Local\Temp\bFWQ59IHKo.bat

            Filesize

            236B

            MD5

            79c09a6172592d33f29fcd907ddb1aa4

            SHA1

            1f4047b308a988274df855ad64f41cd2f90952a1

            SHA256

            e8723953629823f4aae8ba060664b3ef268174124a51b11112ac6cb313c7079a

            SHA512

            2455d1d5d199da61232f44c2d4edd371eceabad9d3914dbde62c8e9674e8d10b8d3779e75650e5a2ff81c8717a6a9de769ed8e8a791890a14e8f5964b0c65efe

          • C:\Users\Admin\AppData\Local\Temp\ftGc9FMGwt.bat

            Filesize

            236B

            MD5

            ace77d46e8d17166edd71711fbe1c73c

            SHA1

            d8ff3040ed801ae7b4b7a30b57f3fbdaa61d5ee2

            SHA256

            e59280fe8dadc3910bd53589209211572d893b661f09b31b8051a07eb0e7333f

            SHA512

            fcd3b19988c347ab61d9a5ffa0d69f12da1d7c4a3f9a6016c9b0da6c56ce4b46c3d337506fe210b605302ec363d9cc869add16e23871199128ed2005482c447b

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2EZ5CUH3IGQOFLZCCSFN.temp

            Filesize

            7KB

            MD5

            ef5d6f91ea304290a344ec530ab207d7

            SHA1

            f6b8606d22f1ca87b1376e49833fe0619a39c38f

            SHA256

            0a4b3175c1e200fd391fc9503a33b78f2240edcd077337d595f66641925e77ed

            SHA512

            4675586c2a4932c9bac5f25ca9b083644152b0280a11e3e052e01d35e7676d71099c50fd36752c39043f350bf73885a6c45134cb5283570626a2efd03bf79b3d

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            ef5d6f91ea304290a344ec530ab207d7

            SHA1

            f6b8606d22f1ca87b1376e49833fe0619a39c38f

            SHA256

            0a4b3175c1e200fd391fc9503a33b78f2240edcd077337d595f66641925e77ed

            SHA512

            4675586c2a4932c9bac5f25ca9b083644152b0280a11e3e052e01d35e7676d71099c50fd36752c39043f350bf73885a6c45134cb5283570626a2efd03bf79b3d

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            ef5d6f91ea304290a344ec530ab207d7

            SHA1

            f6b8606d22f1ca87b1376e49833fe0619a39c38f

            SHA256

            0a4b3175c1e200fd391fc9503a33b78f2240edcd077337d595f66641925e77ed

            SHA512

            4675586c2a4932c9bac5f25ca9b083644152b0280a11e3e052e01d35e7676d71099c50fd36752c39043f350bf73885a6c45134cb5283570626a2efd03bf79b3d

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            ef5d6f91ea304290a344ec530ab207d7

            SHA1

            f6b8606d22f1ca87b1376e49833fe0619a39c38f

            SHA256

            0a4b3175c1e200fd391fc9503a33b78f2240edcd077337d595f66641925e77ed

            SHA512

            4675586c2a4932c9bac5f25ca9b083644152b0280a11e3e052e01d35e7676d71099c50fd36752c39043f350bf73885a6c45134cb5283570626a2efd03bf79b3d

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            ef5d6f91ea304290a344ec530ab207d7

            SHA1

            f6b8606d22f1ca87b1376e49833fe0619a39c38f

            SHA256

            0a4b3175c1e200fd391fc9503a33b78f2240edcd077337d595f66641925e77ed

            SHA512

            4675586c2a4932c9bac5f25ca9b083644152b0280a11e3e052e01d35e7676d71099c50fd36752c39043f350bf73885a6c45134cb5283570626a2efd03bf79b3d

          • memory/1720-6-0x0000000077070000-0x0000000077071000-memory.dmp

            Filesize

            4KB

          • memory/1720-9-0x0000000077060000-0x0000000077061000-memory.dmp

            Filesize

            4KB

          • memory/1720-17-0x000007FEF56D0000-0x000007FEF60BC000-memory.dmp

            Filesize

            9.9MB

          • memory/1720-18-0x0000000077040000-0x0000000077041000-memory.dmp

            Filesize

            4KB

          • memory/1720-13-0x0000000077050000-0x0000000077051000-memory.dmp

            Filesize

            4KB

          • memory/1720-14-0x0000000000B50000-0x0000000000B5C000-memory.dmp

            Filesize

            48KB

          • memory/1720-11-0x00000000004A0000-0x00000000004AE000-memory.dmp

            Filesize

            56KB

          • memory/1720-16-0x0000000000B60000-0x0000000000B6C000-memory.dmp

            Filesize

            48KB

          • memory/1720-8-0x0000000000480000-0x000000000048E000-memory.dmp

            Filesize

            56KB

          • memory/1720-5-0x000000001AEB0000-0x000000001AF30000-memory.dmp

            Filesize

            512KB

          • memory/1720-54-0x000007FEF56D0000-0x000007FEF60BC000-memory.dmp

            Filesize

            9.9MB

          • memory/1720-4-0x000000001AEB0000-0x000000001AF30000-memory.dmp

            Filesize

            512KB

          • memory/1720-3-0x00000000003B0000-0x00000000003B1000-memory.dmp

            Filesize

            4KB

          • memory/1720-2-0x000000001AEB0000-0x000000001AF30000-memory.dmp

            Filesize

            512KB

          • memory/1720-0-0x00000000010E0000-0x00000000012A0000-memory.dmp

            Filesize

            1.8MB

          • memory/1720-1-0x000007FEF56D0000-0x000007FEF60BC000-memory.dmp

            Filesize

            9.9MB

          • memory/1728-90-0x0000000000230000-0x0000000000231000-memory.dmp

            Filesize

            4KB

          • memory/1728-88-0x0000000000EC0000-0x0000000001080000-memory.dmp

            Filesize

            1.8MB

          • memory/1728-89-0x000007FEF4CE0000-0x000007FEF56CC000-memory.dmp

            Filesize

            9.9MB

          • memory/1728-112-0x000007FEF4CE0000-0x000007FEF56CC000-memory.dmp

            Filesize

            9.9MB

          • memory/1728-105-0x000000001B470000-0x000000001B4F0000-memory.dmp

            Filesize

            512KB

          • memory/1728-104-0x000000001B470000-0x000000001B4F0000-memory.dmp

            Filesize

            512KB

          • memory/1728-103-0x000000001B470000-0x000000001B4F0000-memory.dmp

            Filesize

            512KB

          • memory/1728-93-0x000000001B470000-0x000000001B4F0000-memory.dmp

            Filesize

            512KB

          • memory/1728-102-0x000007FEF4CE0000-0x000007FEF56CC000-memory.dmp

            Filesize

            9.9MB

          • memory/1728-101-0x0000000077040000-0x0000000077041000-memory.dmp

            Filesize

            4KB

          • memory/1728-91-0x000000001B470000-0x000000001B4F0000-memory.dmp

            Filesize

            512KB

          • memory/1728-92-0x000000001B470000-0x000000001B4F0000-memory.dmp

            Filesize

            512KB

          • memory/1728-99-0x0000000077050000-0x0000000077051000-memory.dmp

            Filesize

            4KB

          • memory/1728-97-0x0000000077060000-0x0000000077061000-memory.dmp

            Filesize

            4KB

          • memory/1728-94-0x0000000077070000-0x0000000077071000-memory.dmp

            Filesize

            4KB

          • memory/2488-74-0x000007FEEEE50000-0x000007FEEF7ED000-memory.dmp

            Filesize

            9.6MB

          • memory/2488-65-0x0000000002494000-0x0000000002497000-memory.dmp

            Filesize

            12KB

          • memory/2488-68-0x000000000249B000-0x0000000002502000-memory.dmp

            Filesize

            412KB

          • memory/2488-48-0x0000000002490000-0x0000000002510000-memory.dmp

            Filesize

            512KB

          • memory/2692-80-0x000007FEEEE50000-0x000007FEEF7ED000-memory.dmp

            Filesize

            9.6MB

          • memory/2692-81-0x0000000002860000-0x00000000028E0000-memory.dmp

            Filesize

            512KB

          • memory/2692-82-0x000000000286B000-0x00000000028D2000-memory.dmp

            Filesize

            412KB

          • memory/2692-83-0x000007FEEEE50000-0x000007FEEF7ED000-memory.dmp

            Filesize

            9.6MB

          • memory/2692-84-0x0000000002860000-0x00000000028E0000-memory.dmp

            Filesize

            512KB

          • memory/2692-85-0x0000000002860000-0x00000000028E0000-memory.dmp

            Filesize

            512KB

          • memory/2752-63-0x0000000002A20000-0x0000000002AA0000-memory.dmp

            Filesize

            512KB

          • memory/2752-60-0x000000001B280000-0x000000001B562000-memory.dmp

            Filesize

            2.9MB

          • memory/2752-66-0x0000000002A24000-0x0000000002A27000-memory.dmp

            Filesize

            12KB

          • memory/2752-78-0x000007FEEEE50000-0x000007FEEF7ED000-memory.dmp

            Filesize

            9.6MB

          • memory/2752-79-0x0000000002A20000-0x0000000002AA0000-memory.dmp

            Filesize

            512KB

          • memory/2752-71-0x0000000002A2B000-0x0000000002A92000-memory.dmp

            Filesize

            412KB

          • memory/2752-62-0x000007FEEEE50000-0x000007FEEF7ED000-memory.dmp

            Filesize

            9.6MB

          • memory/2808-73-0x000000000281B000-0x0000000002882000-memory.dmp

            Filesize

            412KB

          • memory/2808-76-0x000007FEEEE50000-0x000007FEEF7ED000-memory.dmp

            Filesize

            9.6MB

          • memory/2808-70-0x0000000002814000-0x0000000002817000-memory.dmp

            Filesize

            12KB

          • memory/2812-69-0x000000000254B000-0x00000000025B2000-memory.dmp

            Filesize

            412KB

          • memory/2812-75-0x000007FEEEE50000-0x000007FEEF7ED000-memory.dmp

            Filesize

            9.6MB

          • memory/2812-72-0x0000000002540000-0x00000000025C0000-memory.dmp

            Filesize

            512KB

          • memory/2812-64-0x0000000002544000-0x0000000002547000-memory.dmp

            Filesize

            12KB

          • memory/2812-61-0x0000000001F40000-0x0000000001F48000-memory.dmp

            Filesize

            32KB

          • memory/2812-77-0x0000000002540000-0x00000000025C0000-memory.dmp

            Filesize

            512KB

          • memory/2812-67-0x000007FEEEE50000-0x000007FEEF7ED000-memory.dmp

            Filesize

            9.6MB

          • memory/3068-114-0x0000000000EE0000-0x00000000010A0000-memory.dmp

            Filesize

            1.8MB

          • memory/3068-115-0x000007FEF42F0000-0x000007FEF4CDC000-memory.dmp

            Filesize

            9.9MB

          • memory/3068-116-0x000000001B1D0000-0x000000001B250000-memory.dmp

            Filesize

            512KB

          • memory/3068-117-0x00000000003B0000-0x00000000003B1000-memory.dmp

            Filesize

            4KB

          • memory/3068-118-0x000000001B1D0000-0x000000001B250000-memory.dmp

            Filesize

            512KB

          • memory/3068-119-0x000000001B1D0000-0x000000001B250000-memory.dmp

            Filesize

            512KB