Analysis

  • max time kernel
    142s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31/12/2023, 07:11

General

  • Target

    2ce2687a9989c8747617efbd0a0152be.exe

  • Size

    116KB

  • MD5

    2ce2687a9989c8747617efbd0a0152be

  • SHA1

    f996cc1a8bdaf5f5759a948a0c2326d6f8588b61

  • SHA256

    30cb2720877f8ca7aeb8c13fc2ebcf392377f1e16c161df9055e8f823e808809

  • SHA512

    edf722e730607595f2867d059db4aa22ca445c9c8edccf41f1b1f2cf27dd294915a5a3fbc3e4b4cdacca7c4983ec8ee12e015eef2b25c23616736e5db190b7e0

  • SSDEEP

    3072:fG1TRtydMn84E4rmE6lBx8p6H++a3sAai2A5isknOtjsBf8sLtgDu+:fG1FVn84Vm+6ljO9sNYu+

Score
10/10

Malware Config

Signatures

  • Modifies security service 2 TTPs 19 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 15 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs .reg file with regedit 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ce2687a9989c8747617efbd0a0152be.exe
    "C:\Users\Admin\AppData\Local\Temp\2ce2687a9989c8747617efbd0a0152be.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2076
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\zz08.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\zz08.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2000
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\zz08.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\zz08.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2784
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\zz08.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\zz08.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2736
    • C:\Windows\SysWOW64\regedit.exe
      "C:\Windows\System32\regedit.exe" /s Update--Windows-2000.reg
      2⤵
      • Modifies security service
      • Runs .reg file with regedit
      PID:2704
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\zz08.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\zz08.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2620
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\zz08.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\zz08.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2760
    • C:\Windows\SysWOW64\regedit.exe
      "C:\Windows\System32\regedit.exe" /s Update--Windows-95.reg
      2⤵
      • Checks for any installed AV software in registry
      • Runs .reg file with regedit
      PID:2616
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\zz08.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\zz08.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2656
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\zz08.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\zz08.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2628
    • C:\Windows\SysWOW64\regedit.exe
      "C:\Windows\System32\regedit.exe" /s Update--Windows-Me.reg
      2⤵
      • Modifies security service
      • Runs .reg file with regedit
      PID:2880
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\zz08.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\zz08.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2932
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\zz08.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\zz08.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2948
    • C:\Windows\SysWOW64\regedit.exe
      "C:\Windows\System32\regedit.exe" /s Update--Windows-98.reg
      2⤵
      • Adds Run key to start application
      • Runs .reg file with regedit
      PID:2540
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\zz08.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\zz08.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1976
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\zz08.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\zz08.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2976
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\zz08.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\zz08.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2900
    • C:\Windows\SysWOW64\regedit.exe
      "C:\Windows\System32\regedit.exe" /s Update--Windows-XP.reg
      2⤵
      • Modifies security service
      • Sets service image path in registry
      • Runs .reg file with regedit
      PID:864
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\zz08.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\zz08.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:860
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\winhost03.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\winhost03.exe"
      2⤵
      • Executes dropped EXE
      PID:1700
      • C:\Users\Admin\AppData\Local\Temp\winchost3.exe
        "C:\Users\Admin\AppData\Local\Temp\winchost3.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        PID:2568

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Update--Windows-2000.reg

          Filesize

          125B

          MD5

          261126c9dd0d13399c0d6b5310023421

          SHA1

          57ec209fce7764ed327b01a3133e421dc35597c0

          SHA256

          d5b548f2d95964cfcdb13e12e963f2e1f886a913d32130a6d2f1127a087ae5ae

          SHA512

          1ef6b755ab64dca53d349bc5e2adfb4645acee682e87480e7d54114f4d78ba89fd63fc4d4d786ba9ddcf60951fe67c8aa6dc8337e79c2db4b6ffb195f3313259

        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Update--Windows-95.reg

          Filesize

          130B

          MD5

          c22a98aea74759e65ef6f0b96c098e00

          SHA1

          2cf4db007ee934d2eb02d32dec1e187d41759c1c

          SHA256

          cd92ebd7f61c495e42f50116bf8a32dd21e81c2c95aec683bcef7eaebf7d4649

          SHA512

          7e9146f170ac53dda23e43222d5069332b045ba8286aea3c08b06c2aa77dd06344abe54c691b56422296c02b46f6b08c04f4762a2cd7bd73267424e5528b787c

        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Update--Windows-98.reg

          Filesize

          382B

          MD5

          48c4f10e50457602ed98c8ea89c4e059

          SHA1

          4ed7d92dcf5ac420d3240eb6ce960364b9b9e357

          SHA256

          15f6100859e78e4292174df783c6e5ce15903fd88fcc41bcca6e22a4a03046ed

          SHA512

          3101e64b9ccdb47212a1194d7a52b42e3dea8900ef327d7224af6b3ca055591424d0e2b67762773154f88361bee79838de1dab9c5d87a3f204e55bca53d92b1b

        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Update--Windows-Me.reg

          Filesize

          122B

          MD5

          6fe38884f1b278f107bb70851cdacee5

          SHA1

          73988424d2afad1a8cc3ae203e2dd2ddaa90eb10

          SHA256

          d6c204ef9f29f30900c86b451b54eb57a65bfeecd7ed44fcfdcc4424762800cb

          SHA512

          eec5fa21d7de5b87d2ab523cfc3f76526f0722706d204d5f6aa2f04c8d612f13dc5f47bd814cb7343db51a16dbca046d1f247cb6fe9d3e0fccd893f6acb98c8e

        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\winhost03.exe

          Filesize

          68KB

          MD5

          b1ab7264dff16e570f23a9495477fb1e

          SHA1

          6f7ae5f70f6d84d79441d1a0e017565a05cca0da

          SHA256

          74266b54e8857a08f304bd3021c3de8a99e500ec03c661e477e9fe00d352554a

          SHA512

          ac9858590ad3b656e3b0456e13dc01858b1b6a940cfef4be2e8a3508e28f797518202af0725ea5629ce0e5c7caf5e804827d850f62bb69712311e10f2c425385

        • C:\Users\Admin\AppData\Local\Temp\winchost3.exe

          Filesize

          44KB

          MD5

          3ec0ded9ebf976e258c1b3197426007f

          SHA1

          1e1af77f41f4fc882339d639e16d49d7f42e9dc1

          SHA256

          0c14fa1d036dc849fedf12b267ac44707857571e30c8a826d84cb5136896161b

          SHA512

          7822abba5e44a794a15f7a614b7df6b2c4d4a1597d00d13ece13f541f804056a8a628104ea131c7e5add6b742e5a953a955f5cfe75145c133c0cb4ca0df28dc2

        • \Users\Admin\AppData\Local\Temp\RarSFX0\zz08.exe

          Filesize

          2KB

          MD5

          0e027a21237b3268c18de9a8ecc6bef0

          SHA1

          e52cae5bfad4f41b3d65e80c1cceefe1430cbab0

          SHA256

          4c52905c821708d78ef8e9cafca2e9ebf70e3377aea9b255ae1f4493d0775f70

          SHA512

          1ed60f0e47b2c1e5251c7707a3a944936c592d46858b09ea6bf9e4e9ae7d09fb3f8bb994ad31c7797173c6ee9dc9234e2580ad5b9184db7f538b26067025635b

        • memory/2076-38-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2076-104-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2568-102-0x0000000000400000-0x000000000041E000-memory.dmp

          Filesize

          120KB

        • memory/2568-103-0x0000000000020000-0x000000000003E000-memory.dmp

          Filesize

          120KB

        • memory/2568-105-0x0000000000400000-0x000000000041E000-memory.dmp

          Filesize

          120KB