Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    03/01/2024, 06:32

General

  • Target

    25d5f014f7fce7c12201f4f2bbfcfba440b6a2970ad346c0850b4b2d9de6bd57.exe

  • Size

    12.7MB

  • MD5

    87d547b429a7f70782a58e22d5d8a1a7

  • SHA1

    f6ecee70210c6deac2a3373c5091d03649629a09

  • SHA256

    25d5f014f7fce7c12201f4f2bbfcfba440b6a2970ad346c0850b4b2d9de6bd57

  • SHA512

    16479252aa84bb31d1562862048e949365d92c02bbd986cf16df6b75a624164f301c95e89d74aae474a95735add3a9f6bbf56e4ab8b43da6f87838c14465ba43

  • SSDEEP

    98304:Rs9fsGjSSww9XWwNs3e5MR68X//rRrjlyQtv/RfgomhNEcFgYUbEbtw:y9fdjUOLNzpq/DRrjlyuRfBmUcFgYBw

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25d5f014f7fce7c12201f4f2bbfcfba440b6a2970ad346c0850b4b2d9de6bd57.exe
    "C:\Users\Admin\AppData\Local\Temp\25d5f014f7fce7c12201f4f2bbfcfba440b6a2970ad346c0850b4b2d9de6bd57.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell "" "Add-MpPreference -ExclusionPath 'C:\'"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2184
    • C:\Windows\system32\cmd.exe
      cmd /C C:\Users\Admin\AppData\Roaming\svchost.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3000
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        C:\Users\Admin\AppData\Roaming\svchost.exe
        3⤵
        • Executes dropped EXE
        • Modifies system certificate store
        PID:2316

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\CabCB8B.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\TarD7BE.tmp

          Filesize

          171KB

          MD5

          9c0c641c06238516f27941aa1166d427

          SHA1

          64cd549fb8cf014fcd9312aa7a5b023847b6c977

          SHA256

          4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

          SHA512

          936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

        • C:\Users\Admin\AppData\Roaming\svchost.exe

          Filesize

          1.2MB

          MD5

          c5ccedd25b92cf5d272aaeb33def4abb

          SHA1

          df2ac04539f1234173acd185e142a41901864793

          SHA256

          5573d5e425b36663877a6240fd55c5b10cd1f526b9d41dc4725fd7cf1a7f4796

          SHA512

          1db563b5068e513dfc1c2059bb7e10f4e43a2167c53b33b51aa56e93810c76b28ed198c5f16fb7ea8c43ff53161c152a049a03755570495d719d22bd45dd5e46

        • C:\Users\Admin\AppData\Roaming\svchost.exe

          Filesize

          365KB

          MD5

          81775ebb7f268f877021f08d2eeca3a3

          SHA1

          5ccac5b70c285728f4fc7242cd178409f50de2a3

          SHA256

          6f0d1160c323cf08d5986b5c8ebb0aa9aa64538cb0a8e665e2c10656385e5099

          SHA512

          c8d73de42f7fafa0fbff3360407796f4c0b971c2cb1396070a6e9f1bf641d1b4ba1f8657800400389a3216f76bea95cfdf59d1fa58d43e4e07ed9b43a3dd6a87

        • \Users\Admin\AppData\Roaming\svchost.exe

          Filesize

          493KB

          MD5

          1d097024ff5b448a033110de8ca5cec3

          SHA1

          1074582d677523079b08e0a8193969a69ea6bc5d

          SHA256

          d9b44a092fc8e18d0bdc1f37b93e009d8e3d9112447f7401ab822d0cfe0a6668

          SHA512

          11c1ae9f42cd830463c97d19ab1180dd0971359e7ad4befd31f400893153ffe4859b6682229d5b5c7adc479ee93406862fb33f1539e76b4981e4a61e21f1ac49

        • \Users\Admin\AppData\Roaming\svchost.exe

          Filesize

          941KB

          MD5

          d0304edc358450baef9737d7306adc9d

          SHA1

          24ef7660819b76b70296e6dc06978ca997472232

          SHA256

          45d6d9bf8fc647b0e7b3b7899466407fb6477b45db1c4de2c6ec99680dc4e482

          SHA512

          0571cddf4b11d362521217282b5640f04ff3cfb2eafb7eb6645085056dba8574bf97ff18274da6fa5130af8acdedc92dc2fe1ea4f90a2c30a4e132b18a5413b4

        • memory/2184-8-0x0000000002480000-0x0000000002500000-memory.dmp

          Filesize

          512KB

        • memory/2184-11-0x0000000002480000-0x0000000002500000-memory.dmp

          Filesize

          512KB

        • memory/2184-12-0x000007FEF5C90000-0x000007FEF662D000-memory.dmp

          Filesize

          9.6MB

        • memory/2184-10-0x000007FEF5C90000-0x000007FEF662D000-memory.dmp

          Filesize

          9.6MB

        • memory/2184-9-0x0000000002480000-0x0000000002500000-memory.dmp

          Filesize

          512KB

        • memory/2184-7-0x0000000002480000-0x0000000002500000-memory.dmp

          Filesize

          512KB

        • memory/2184-4-0x000000001B230000-0x000000001B512000-memory.dmp

          Filesize

          2.9MB

        • memory/2184-6-0x000007FEF5C90000-0x000007FEF662D000-memory.dmp

          Filesize

          9.6MB

        • memory/2184-5-0x0000000001F60000-0x0000000001F68000-memory.dmp

          Filesize

          32KB