Analysis
-
max time kernel
61s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
25-12-2023 19:25
Static task
static1
Behavioral task
behavioral1
Sample
37b87bb801399002ce5109fa582512de.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
37b87bb801399002ce5109fa582512de.exe
Resource
win10v2004-20231215-en
General
-
Target
37b87bb801399002ce5109fa582512de.exe
-
Size
2.5MB
-
MD5
37b87bb801399002ce5109fa582512de
-
SHA1
d634ba38c689efef5c72f976b88b61e5bb78989a
-
SHA256
317b32811ef46a4dec52e650315c82b5a5f867f49e5844bb11ed4e1f5281e6d9
-
SHA512
fd066e3d8dd991dd78b0efeb09ce0bd4393dc234b82038ee3a22e6b64defa75fec6d54736fb9375a7e26773eb767f90c99b70e4f9a63c379d666a72f129823fd
-
SSDEEP
49152:kNoHMdmCm6Ud+zPXUk7GqCefc+dA1fh85ETksqhhiKOg8efG9CDNk3:kNosdmCmN+rE/D4PdUcEgnfiKOeDNS
Malware Config
Extracted
bitrat
1.35
storage.nsupdate.info:8973
-
communication_password
bf771c9d082071fe80b18bb678220682
-
tor_process
tor
Signatures
-
CustAttr .NET packer 1 IoCs
Detects CustAttr .NET packer in memory.
resource yara_rule behavioral1/memory/2612-3-0x00000000003B0000-0x00000000003C2000-memory.dmp CustAttr -
resource yara_rule behavioral1/memory/1792-37-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1792-46-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1792-49-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1792-51-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1792-47-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1792-45-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1792-42-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1792-55-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1792-59-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1792-62-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1792-60-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1792-56-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1792-58-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1792-64-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1792-63-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1792-65-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2896 schtasks.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2612 wrote to memory of 1968 2612 37b87bb801399002ce5109fa582512de.exe 30 PID 2612 wrote to memory of 1968 2612 37b87bb801399002ce5109fa582512de.exe 30 PID 2612 wrote to memory of 1968 2612 37b87bb801399002ce5109fa582512de.exe 30 PID 2612 wrote to memory of 1968 2612 37b87bb801399002ce5109fa582512de.exe 30 PID 2612 wrote to memory of 1640 2612 37b87bb801399002ce5109fa582512de.exe 32 PID 2612 wrote to memory of 1640 2612 37b87bb801399002ce5109fa582512de.exe 32 PID 2612 wrote to memory of 1640 2612 37b87bb801399002ce5109fa582512de.exe 32 PID 2612 wrote to memory of 1640 2612 37b87bb801399002ce5109fa582512de.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\37b87bb801399002ce5109fa582512de.exe"C:\Users\Admin\AppData\Local\Temp\37b87bb801399002ce5109fa582512de.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\37b87bb801399002ce5109fa582512de.exe"2⤵PID:1968
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uSZqfqgTOxUNw.exe"2⤵PID:1640
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uSZqfqgTOxUNw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1564.tmp"2⤵
- Creates scheduled task(s)
PID:2896
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uSZqfqgTOxUNw.exe"2⤵PID:2632
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:1792
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56eeedb28858c603a67cda6c91c7960d4
SHA177232be093134f309c912bf1273e930835414188
SHA2563c664022c55d946d58b0024e31855dcbc3504673aa09a157894cc67a6e10ec26
SHA512ccf408e6f84c456ffc4d0440f74e7f84c66fc51df82fe77864448b961b3abe8451ed1a679153c06f245db9c969611152ba78f0d71f2b4df4f47e355d953bc8e0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5d731ddadd6f6f76f612c09ff9c896789
SHA1cc45d50bb555fe38d647962ac3a878e4d1cf6287
SHA256d3553b2a2fc37faf3f836ac13af87916126fa62ddb65b384290b040e868eda1e
SHA5129061d9f6e7f8b02145efba5aaecaa2aa8ac76c8ec83b1de8fc0d6f25e50191c6f01218f983529ac6b8a635e72d05363eedf5686c395285a6f5c922662fa041cb