Resubmissions

10-04-2024 11:59

240410-n5sxrsaa2t 10

10-04-2024 11:59

240410-n5sl1aeg92 10

10-04-2024 11:59

240410-n5r1gaeg89 10

10-04-2024 11:59

240410-n5rdyaeg87 10

15-02-2024 02:33

240215-c16ghsfc23 10

Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    15-02-2024 02:33

General

  • Target

    9cba67b5a3086744c0d4f831079b319b.exe

  • Size

    5.1MB

  • MD5

    9cba67b5a3086744c0d4f831079b319b

  • SHA1

    9db9ea7ad37fb54ada8486ce1bb5a4dab489186e

  • SHA256

    28323ee7a1adaee55fe254d8a6fad742294a4e7e0ad89589707da2a1a9e32486

  • SHA512

    57cdd4cc35e8148cfed304cce7af9d43df50acc5fe2ec3a85c72723ba18e6153f16031ced478273292dabd95005da4a145656285e932d85569333f9dc740b649

  • SSDEEP

    98304:NVJppwXSyo8skn3moI25UzSOVRBKrCqflZ+VJscvKgFl8jCP:7pOwu2t26uqRsnf2VXvD6jC

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
    "C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Hvpysyhfnmjvko.vbs"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2224
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\chrome\google\chrome.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1476
    • C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
      C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
      2⤵
        PID:580
      • C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
        C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
        2⤵
          PID:2804
        • C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
          C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
          2⤵
            PID:2780
          • C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
            C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
            2⤵
              PID:2864
            • C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
              C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
              2⤵
                PID:2920
              • C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
                C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
                2⤵
                  PID:840
                • C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
                  C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
                  2⤵
                    PID:288
                  • C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
                    C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
                    2⤵
                      PID:2932
                    • C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
                      C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
                      2⤵
                        PID:1496
                      • C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
                        C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
                        2⤵
                          PID:576

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Persistence

                      Boot or Logon Autostart Execution

                      1
                      T1547

                      Winlogon Helper DLL

                      1
                      T1547.004

                      Privilege Escalation

                      Boot or Logon Autostart Execution

                      1
                      T1547

                      Winlogon Helper DLL

                      1
                      T1547.004

                      Defense Evasion

                      Modify Registry

                      1
                      T1112

                      Discovery

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\_Hvpysyhfnmjvko.vbs
                        Filesize

                        150B

                        MD5

                        ed6d432bdbf28ed6ac0cf59692f5e0fe

                        SHA1

                        29b388b1b2cf5d2fea4d80088093ec6ea2575ca7

                        SHA256

                        452fac0c3baa72fa34a9089c390659b7438da3bc0e3e36a2e54de253492d61fe

                        SHA512

                        9879be1e14bc9b16a4743baf730261e474b3916fe84ea95d3b58ef57d924ec573434fc2530860ef74786e69d0480552b15049a276d88cf769a26b94a9c73446e

                      • memory/1476-20-0x0000000070920000-0x0000000070ECB000-memory.dmp
                        Filesize

                        5.7MB

                      • memory/1476-19-0x0000000002650000-0x0000000002690000-memory.dmp
                        Filesize

                        256KB

                      • memory/1476-18-0x0000000002650000-0x0000000002690000-memory.dmp
                        Filesize

                        256KB

                      • memory/1476-17-0x0000000002650000-0x0000000002690000-memory.dmp
                        Filesize

                        256KB

                      • memory/1476-16-0x0000000070920000-0x0000000070ECB000-memory.dmp
                        Filesize

                        5.7MB

                      • memory/1476-15-0x0000000070920000-0x0000000070ECB000-memory.dmp
                        Filesize

                        5.7MB

                      • memory/2492-3-0x00000000008A0000-0x00000000008AA000-memory.dmp
                        Filesize

                        40KB

                      • memory/2492-14-0x00000000741B0000-0x000000007489E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/2492-6-0x0000000000980000-0x00000000009C0000-memory.dmp
                        Filesize

                        256KB

                      • memory/2492-5-0x00000000741B0000-0x000000007489E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/2492-4-0x00000000008C0000-0x00000000008DE000-memory.dmp
                        Filesize

                        120KB

                      • memory/2492-0-0x00000000000D0000-0x00000000005F0000-memory.dmp
                        Filesize

                        5.1MB

                      • memory/2492-2-0x0000000000980000-0x00000000009C0000-memory.dmp
                        Filesize

                        256KB

                      • memory/2492-1-0x00000000741B0000-0x000000007489E000-memory.dmp
                        Filesize

                        6.9MB