Analysis

  • max time kernel
    44s
  • max time network
    64s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-01-2024 20:24

General

  • Target

    Celex (cracked).exe

  • Size

    2.7MB

  • MD5

    7b0750070fed30ea3e66de3c90abf68d

  • SHA1

    0d657289adf669f3b0c9c6ef643997d56c79531a

  • SHA256

    8df8f59c744cc74d93092dfa06a2b68906c0434ad20292414aedfb4c0d929d6e

  • SHA512

    c8f9110a233535faec6902940f119e85486ae9c901b954f9e950b04cd960f859c434376fa52a08bd7c7a3bd82842bbdaae88527cda93ca1e8cf6a2590bc443a6

  • SSDEEP

    49152:sMzZR3CQk3a8iUqvra6DsSlxLqX16wx+VqWiozcU4+zA5B41/vjlPnqVffwLRJ5B:sSZR7kKTvrrxL66faozdhzAgsRfuRJ5B

Score
8/10

Malware Config

Signatures

  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 9 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Celex (cracked).exe
    "C:\Users\Admin\AppData\Local\Temp\Celex (cracked).exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3404
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4752
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop UsoSvc
      2⤵
      • Launches sc.exe
      PID:3208
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3324
      • C:\Windows\system32\wusa.exe
        wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
          PID:5096
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop WaaSMedicSvc
        2⤵
        • Launches sc.exe
        PID:216
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop wuauserv
        2⤵
        • Launches sc.exe
        PID:2500
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop bits
        2⤵
        • Launches sc.exe
        PID:4064
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop dosvc
        2⤵
        • Launches sc.exe
        PID:516
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe delete "RQZMZQAE"
        2⤵
        • Launches sc.exe
        PID:2916
      • C:\Windows\system32\dialer.exe
        C:\Windows\system32\dialer.exe
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3168
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe start "RQZMZQAE"
        2⤵
        • Launches sc.exe
        PID:3512
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop eventlog
        2⤵
        • Launches sc.exe
        PID:3732
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe create "RQZMZQAE" binpath= "C:\ProgramData\CelexCRACKED" start= "auto"
        2⤵
        • Launches sc.exe
        PID:876
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      1⤵
        PID:1116
      • C:\ProgramData\CelexCRACKED
        C:\ProgramData\CelexCRACKED
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:5048

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\CelexCRACKED

        Filesize

        1024KB

        MD5

        d987c00f5d7c7f19fd858bdee75f91e8

        SHA1

        1f0da1af28580a2168bbb2c9f77df0ff20b7bb22

        SHA256

        6ccfa2388a7b604f7608b1d40f11581471baf95ceb8afeaf3f95e7373e92374e

        SHA512

        369f245fb74f612e2fc651fd45f6d1251378305558f5cc81adfe6d02907405f994efc3da657de8f391d49b2b579062a3d85cb0fad84f30ee4b4b6a0e51a71b1f

      • C:\ProgramData\CelexCRACKED

        Filesize

        960KB

        MD5

        5e4191c8faab80acc3d51e021c6ce789

        SHA1

        b2df9a96993c883a7042c833eb4755eff16773ad

        SHA256

        c8ab13cacc0eecb14866112eba05db5ec83b478330fd6e2fc3f7c88497e415af

        SHA512

        09a5dde2e5bd9d994377f371f1f63083c70185b4f6cfb728803642f129b3e4bc9989815e86871439668e18f6a08bc5b2403f783bfe7707fd46e155c9ddf32f8c

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_v1eiedgl.aaq.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/388-66-0x00000212CDF60000-0x00000212CDF8B000-memory.dmp

        Filesize

        172KB

      • memory/388-54-0x00000212CDF60000-0x00000212CDF8B000-memory.dmp

        Filesize

        172KB

      • memory/612-48-0x00007FFA76DAD000-0x00007FFA76DAE000-memory.dmp

        Filesize

        4KB

      • memory/612-117-0x0000018A1AB60000-0x0000018A1AB8B000-memory.dmp

        Filesize

        172KB

      • memory/612-116-0x00007FFA36D90000-0x00007FFA36DA0000-memory.dmp

        Filesize

        64KB

      • memory/612-42-0x0000018A1AB30000-0x0000018A1AB54000-memory.dmp

        Filesize

        144KB

      • memory/612-44-0x0000018A1AB60000-0x0000018A1AB8B000-memory.dmp

        Filesize

        172KB

      • memory/612-45-0x0000018A1AB60000-0x0000018A1AB8B000-memory.dmp

        Filesize

        172KB

      • memory/620-74-0x0000025743F40000-0x0000025743F6B000-memory.dmp

        Filesize

        172KB

      • memory/620-65-0x0000025743F40000-0x0000025743F6B000-memory.dmp

        Filesize

        172KB

      • memory/620-68-0x00007FFA36D90000-0x00007FFA36DA0000-memory.dmp

        Filesize

        64KB

      • memory/676-58-0x00007FFA76DAF000-0x00007FFA76DB0000-memory.dmp

        Filesize

        4KB

      • memory/676-46-0x000001B75EBD0000-0x000001B75EBFB000-memory.dmp

        Filesize

        172KB

      • memory/676-56-0x00007FFA76DAD000-0x00007FFA76DAE000-memory.dmp

        Filesize

        4KB

      • memory/676-49-0x00007FFA36D90000-0x00007FFA36DA0000-memory.dmp

        Filesize

        64KB

      • memory/676-52-0x000001B75EBD0000-0x000001B75EBFB000-memory.dmp

        Filesize

        172KB

      • memory/760-64-0x00007FFA36D90000-0x00007FFA36DA0000-memory.dmp

        Filesize

        64KB

      • memory/760-72-0x000001B590570000-0x000001B59059B000-memory.dmp

        Filesize

        172KB

      • memory/760-61-0x000001B590570000-0x000001B59059B000-memory.dmp

        Filesize

        172KB

      • memory/972-53-0x00000224F3FB0000-0x00000224F3FDB000-memory.dmp

        Filesize

        172KB

      • memory/972-57-0x00007FFA36D90000-0x00007FFA36DA0000-memory.dmp

        Filesize

        64KB

      • memory/972-62-0x00000224F3FB0000-0x00000224F3FDB000-memory.dmp

        Filesize

        172KB

      • memory/972-69-0x00007FFA76DAC000-0x00007FFA76DAD000-memory.dmp

        Filesize

        4KB

      • memory/1044-73-0x00007FFA36D90000-0x00007FFA36DA0000-memory.dmp

        Filesize

        64KB

      • memory/1044-76-0x0000018BEDB60000-0x0000018BEDB8B000-memory.dmp

        Filesize

        172KB

      • memory/1044-70-0x0000018BEDB60000-0x0000018BEDB8B000-memory.dmp

        Filesize

        172KB

      • memory/1072-82-0x00007FFA36D90000-0x00007FFA36DA0000-memory.dmp

        Filesize

        64KB

      • memory/1072-80-0x000002CD1FF30000-0x000002CD1FF5B000-memory.dmp

        Filesize

        172KB

      • memory/1080-84-0x0000028E19570000-0x0000028E1959B000-memory.dmp

        Filesize

        172KB

      • memory/1080-87-0x00007FFA36D90000-0x00007FFA36DA0000-memory.dmp

        Filesize

        64KB

      • memory/1116-38-0x000001F7EF3E0000-0x000001F7EF3F0000-memory.dmp

        Filesize

        64KB

      • memory/1116-37-0x000001F7EF3E0000-0x000001F7EF3F0000-memory.dmp

        Filesize

        64KB

      • memory/1116-36-0x00007FFA56A40000-0x00007FFA57501000-memory.dmp

        Filesize

        10.8MB

      • memory/1116-106-0x000001F7F00A0000-0x000001F7F00BC000-memory.dmp

        Filesize

        112KB

      • memory/1116-110-0x000001F7F00C0000-0x000001F7F0175000-memory.dmp

        Filesize

        724KB

      • memory/1116-111-0x000001F7EF3E0000-0x000001F7EF3F0000-memory.dmp

        Filesize

        64KB

      • memory/1116-107-0x00007FF478660000-0x00007FF478670000-memory.dmp

        Filesize

        64KB

      • memory/1192-92-0x00007FFA36D90000-0x00007FFA36DA0000-memory.dmp

        Filesize

        64KB

      • memory/1192-88-0x000001DF46D60000-0x000001DF46D8B000-memory.dmp

        Filesize

        172KB

      • memory/1204-93-0x000001BD2EE50000-0x000001BD2EE7B000-memory.dmp

        Filesize

        172KB

      • memory/1204-95-0x00007FFA36D90000-0x00007FFA36DA0000-memory.dmp

        Filesize

        64KB

      • memory/1280-114-0x00000219298B0000-0x00000219298DB000-memory.dmp

        Filesize

        172KB

      • memory/1280-108-0x00000219298B0000-0x00000219298DB000-memory.dmp

        Filesize

        172KB

      • memory/1280-112-0x00007FFA36D90000-0x00007FFA36DA0000-memory.dmp

        Filesize

        64KB

      • memory/1340-113-0x00000224E6D60000-0x00000224E6D8B000-memory.dmp

        Filesize

        172KB

      • memory/3168-39-0x0000000140000000-0x000000014002B000-memory.dmp

        Filesize

        172KB

      • memory/3168-17-0x0000000140000000-0x000000014002B000-memory.dmp

        Filesize

        172KB

      • memory/3168-18-0x0000000140000000-0x000000014002B000-memory.dmp

        Filesize

        172KB

      • memory/3168-19-0x0000000140000000-0x000000014002B000-memory.dmp

        Filesize

        172KB

      • memory/3168-21-0x0000000140000000-0x000000014002B000-memory.dmp

        Filesize

        172KB

      • memory/3168-23-0x00007FFA766C0000-0x00007FFA7677E000-memory.dmp

        Filesize

        760KB

      • memory/3168-22-0x00007FFA76D10000-0x00007FFA76F05000-memory.dmp

        Filesize

        2.0MB

      • memory/3168-16-0x0000000140000000-0x000000014002B000-memory.dmp

        Filesize

        172KB

      • memory/4752-12-0x000001FDBEB00000-0x000001FDBEB10000-memory.dmp

        Filesize

        64KB

      • memory/4752-11-0x000001FDBEB00000-0x000001FDBEB10000-memory.dmp

        Filesize

        64KB

      • memory/4752-15-0x00007FFA56A40000-0x00007FFA57501000-memory.dmp

        Filesize

        10.8MB

      • memory/4752-9-0x000001FDBEA30000-0x000001FDBEA52000-memory.dmp

        Filesize

        136KB

      • memory/4752-10-0x00007FFA56A40000-0x00007FFA57501000-memory.dmp

        Filesize

        10.8MB