Analysis

  • max time kernel
    599s
  • max time network
    600s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-03-2024 20:38

General

  • Target

    8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe

  • Size

    1.4MB

  • MD5

    f2e1d236c5d2c009e1749fc6479a9ede

  • SHA1

    262c22ffd66c33da641558f3da23f7584881a782

  • SHA256

    8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233

  • SHA512

    3b3174ac17e377028accf1ebfd6bd6ae97fc99c4e7814f8ad0fe707dc77d757f26d667333efb495a9b9768d49672737233c88d7a50b4dc81ad170f068ad95cc1

  • SSDEEP

    24576:6EpKGrwKydag/jU7IZK8LNmf2+r+eauoUWg6ye2tX9t5WR4MJh:6nGrwKtg7U7I88Zi2/xxyeAt06a

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 4 IoCs
  • Stops running service(s) 3 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Kills process with taskkill 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe
    "C:\Users\Admin\AppData\Local\Temp\8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2584
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /f /im hdmanager.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3852
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im hdmanager.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1468
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /f /im mmc.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1084
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im mmc.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1444
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c sc stop WELM
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4988
      • C:\Windows\SysWOW64\sc.exe
        sc stop WELM
        3⤵
        • Launches sc.exe
        PID:2408
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c sc delete WELM
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4848
      • C:\Windows\SysWOW64\sc.exe
        sc delete WELM
        3⤵
        • Launches sc.exe
        PID:940
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c netsh ipsec static add policy name=netbc
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3976
      • C:\Windows\SysWOW64\netsh.exe
        netsh ipsec static add policy name=netbc
        3⤵
          PID:4324
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c netsh ipsec static add filterlist name=block
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2460
        • C:\Windows\SysWOW64\netsh.exe
          netsh ipsec static add filterlist name=block
          3⤵
            PID:3036
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c netsh ipsec static add filteraction name=block action=block
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:5012
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static add filteraction name=block action=block
            3⤵
              PID:3064
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c netsh ipsec static add filter filterlist=block any srcmask=32 srcport=0 dstaddr=me dstport=445 protocol=tcp description=445
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1444
            • C:\Windows\SysWOW64\netsh.exe
              netsh ipsec static add filter filterlist=block any srcmask=32 srcport=0 dstaddr=me dstport=445 protocol=tcp description=445
              3⤵
                PID:3892
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c netsh ipsec static add rule name=block policy=netbc filterlist=block filteraction=block
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:4352
              • C:\Windows\SysWOW64\netsh.exe
                netsh ipsec static add rule name=block policy=netbc filterlist=block filteraction=block
                3⤵
                  PID:3456
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c netsh ipsec static set policy name=netbc assign=y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:3996
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static set policy name=netbc assign=y
                  3⤵
                    PID:644
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c taskkill /f /im msiexev.exe
                  2⤵
                    PID:4768
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /f /im msiexev.exe
                      3⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2648
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c netsh advfirewall firewall delete rule name="Chrome"
                    2⤵
                      PID:812
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh advfirewall firewall delete rule name="Chrome"
                        3⤵
                        • Modifies Windows Firewall
                        PID:1724
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c netsh advfirewall firewall delete rule name="Windriver"
                      2⤵
                        PID:1040
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh advfirewall firewall delete rule name="Windriver"
                          3⤵
                          • Modifies Windows Firewall
                          PID:1236
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Chrome" dir=in program="%PROGRAMFILES%\Google\Chrome\Application\chrome.txt" action=allow
                        2⤵
                          PID:1956
                          • C:\Windows\SysWOW64\netsh.exe
                            netsh advfirewall firewall add rule name="Chrome" dir=in program="C:\Program Files (x86)\Google\Chrome\Application\chrome.txt" action=allow
                            3⤵
                            • Modifies Windows Firewall
                            PID:4324
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Windriver" dir=in program="%PROGRAMFILES%\Hardware Driver Management\windriver.exe" action=allow
                          2⤵
                            PID:2148
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh advfirewall firewall add rule name="Windriver" dir=in program="C:\Program Files (x86)\Hardware Driver Management\windriver.exe" action=allow
                              3⤵
                              • Modifies Windows Firewall
                              PID:4492
                        • C:\Windows\Fonts\wuauser.exe
                          C:\Windows\Fonts\wuauser.exe --server
                          1⤵
                          • Drops file in Windows directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:3200
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c taskkill /f /im hdmanager.exe
                            2⤵
                              PID:4480
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /f /im hdmanager.exe
                                3⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3412
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c taskkill /f /im hdmanager.exe
                              2⤵
                                PID:4444
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /f /im hdmanager.exe
                                  3⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4292
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c taskkill /f /im hdmanager.exe
                                2⤵
                                  PID:3972
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /f /im hdmanager.exe
                                    3⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4340
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c taskkill /f /im hdmanager.exe
                                  2⤵
                                    PID:448
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /f /im hdmanager.exe
                                      3⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4848

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • memory/2584-0-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/2584-1-0x0000000000400000-0x0000000000712000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/2584-4-0x000000007FE40000-0x000000007FE50000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/2584-5-0x0000000000400000-0x0000000000712000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/2584-103-0x0000000000400000-0x0000000000712000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/3200-6-0x0000000000970000-0x0000000000971000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3200-7-0x0000000000400000-0x0000000000712000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/3200-10-0x000000007FE40000-0x000000007FE50000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-11-0x000000007FE40000-0x000000007FE50000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-12-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-13-0x000000007FE20000-0x000000007FE30000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-14-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-15-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-16-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-17-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-18-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-19-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-20-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-21-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-22-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-23-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-24-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-25-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-26-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-27-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-28-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-29-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-30-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-31-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-32-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-33-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-34-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-35-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-36-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-37-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-38-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-39-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-40-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-41-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-42-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-43-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-44-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-45-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-46-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-47-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-48-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-49-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-50-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-51-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-52-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-53-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-54-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-55-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-56-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-57-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-58-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-59-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-60-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-61-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-62-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-63-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-64-0x000000007FE30000-0x000000007FE40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3200-102-0x0000000000400000-0x0000000000712000-memory.dmp

                                  Filesize

                                  3.1MB