Analysis
-
max time kernel
0s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2023 03:03
Static task
static1
Behavioral task
behavioral1
Sample
25a2e9e53faa01b037238a4834387da2.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
25a2e9e53faa01b037238a4834387da2.exe
Resource
win10v2004-20231222-en
General
-
Target
25a2e9e53faa01b037238a4834387da2.exe
-
Size
3.1MB
-
MD5
25a2e9e53faa01b037238a4834387da2
-
SHA1
0c01d526a60119d23fab35532425248d58e4270d
-
SHA256
039c163b84e799dc7bb23021d74c20185f2bd826cbb4a1e0035991578637ee5d
-
SHA512
2ec5ea4036267b3f917cab584bea51a98821dbaa9fbc440fa6028b9a36dbca3c8072e093e2d4fd297291cdcc138d2f11be67c1fea07b8a44896d992f57eef233
-
SSDEEP
98304:o2mhtXP+pTDCrmHZ9Gy7dWHQJIuULiVzxDXwZjUEDYZT+FVim4e:aaTG6HzfznbCfDxVite
Malware Config
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 3004 netsh.exe -
Stops running service(s) 3 TTPs
-
Uses Session Manager for persistence 2 TTPs 3 IoCs
Creates Session Manager registry key to run executable early in system boot.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Session manager\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a0000000000 reg.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows32 = "C:\\windows\\system\\win.exe" 25a2e9e53faa01b037238a4834387da2.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\reg_0001.txt 25a2e9e53faa01b037238a4834387da2.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\windows\system\win.exe 25a2e9e53faa01b037238a4834387da2.exe File opened for modification C:\windows\system\win.exe 25a2e9e53faa01b037238a4834387da2.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4544 sc.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1920 schtasks.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2764 wrote to memory of 1920 2764 25a2e9e53faa01b037238a4834387da2.exe 32 PID 2764 wrote to memory of 1920 2764 25a2e9e53faa01b037238a4834387da2.exe 32 PID 2764 wrote to memory of 1920 2764 25a2e9e53faa01b037238a4834387da2.exe 32 PID 2764 wrote to memory of 4544 2764 25a2e9e53faa01b037238a4834387da2.exe 31 PID 2764 wrote to memory of 4544 2764 25a2e9e53faa01b037238a4834387da2.exe 31 PID 2764 wrote to memory of 4544 2764 25a2e9e53faa01b037238a4834387da2.exe 31 PID 2764 wrote to memory of 2736 2764 25a2e9e53faa01b037238a4834387da2.exe 29 PID 2764 wrote to memory of 2736 2764 25a2e9e53faa01b037238a4834387da2.exe 29 PID 2764 wrote to memory of 2736 2764 25a2e9e53faa01b037238a4834387da2.exe 29 PID 2764 wrote to memory of 224 2764 25a2e9e53faa01b037238a4834387da2.exe 28 PID 2764 wrote to memory of 224 2764 25a2e9e53faa01b037238a4834387da2.exe 28 PID 2764 wrote to memory of 224 2764 25a2e9e53faa01b037238a4834387da2.exe 28 PID 2764 wrote to memory of 4464 2764 25a2e9e53faa01b037238a4834387da2.exe 27 PID 2764 wrote to memory of 4464 2764 25a2e9e53faa01b037238a4834387da2.exe 27 PID 2764 wrote to memory of 4464 2764 25a2e9e53faa01b037238a4834387da2.exe 27 PID 2764 wrote to memory of 3004 2764 25a2e9e53faa01b037238a4834387da2.exe 24 PID 2764 wrote to memory of 3004 2764 25a2e9e53faa01b037238a4834387da2.exe 24 PID 2764 wrote to memory of 3004 2764 25a2e9e53faa01b037238a4834387da2.exe 24
Processes
-
C:\Users\Admin\AppData\Local\Temp\25a2e9e53faa01b037238a4834387da2.exe"C:\Users\Admin\AppData\Local\Temp\25a2e9e53faa01b037238a4834387da2.exe"1⤵
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram C:\windows\system\win.exe RPCCC2⤵
- Modifies Windows Firewall
PID:3004
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f2⤵
- Uses Session Manager for persistence
PID:4464
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\ControlSet002\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f2⤵
- Uses Session Manager for persistence
PID:224
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\ControlSet001\Control\Session manager" /v BootExecute /t REG_MULTI_SZ /d "autocheck autochk *" /f2⤵
- Uses Session Manager for persistence
PID:2736
-
-
C:\Windows\SysWOW64\sc.exesc delete GbpSv2⤵
- Launches sc.exe
PID:4544
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn startt /tr c:\autoexec.bat /sc onstart /ru system2⤵
- Creates scheduled task(s)
PID:1920
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD58648f2a6ef68120c21761af2cf2afcfc
SHA1bab6d5424ed0d240f631ce5c6e6a9b89a83e00b4
SHA256546ffb65664eecf3ce2cdbbc7abfb6c6615e8ea24eac20ac6351c6a2234b8b55
SHA512985afc2f7196247421ef5a37ed491c360e40503c2f95cf7560b7676d7c3ee14188d553214aa86844dd7e1b2f431afbac6267983e9222887bc06c6eaeb23d3141