Analysis

  • max time kernel
    140s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-05-2024 23:05

General

  • Target

    60121ea2ab380455f7e143cd9438443e.exe

  • Size

    98KB

  • MD5

    60121ea2ab380455f7e143cd9438443e

  • SHA1

    091fd74c5caebd9f53c34781ad6b0241883fe698

  • SHA256

    b8f7c90cd170ba8c79c472997c17509e2d241a54a9cef7efea4dac23b043afe8

  • SHA512

    3f42a0756999d6441721f8d4663c8af677c895c4e11ddff25d7a1216b3b4a015b7d3763c0e06f616f73eb5e9df3b42e07baf8d5ec910632f3e275c8d2fd388e6

  • SSDEEP

    1536:AnTUL9I230W6mN+ZGCHMNzKR1iFAGGR10p67LsJmFMbchiRO1mbF8VrdCKcl:skC2++p6/PMbcskdhY

Score
9/10

Malware Config

Signatures

  • Clears Windows event logs 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60121ea2ab380455f7e143cd9438443e.exe
    "C:\Users\Admin\AppData\Local\Temp\60121ea2ab380455f7e143cd9438443e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2260
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C wevtutil.exe clear-log Application
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5884
      • C:\Windows\SysWOW64\wevtutil.exe
        wevtutil.exe clear-log Application
        3⤵
        • Clears Windows event logs
        • Suspicious use of AdjustPrivilegeToken
        PID:3592
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C wevtutil.exe clear-log Security
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5504
      • C:\Windows\SysWOW64\wevtutil.exe
        wevtutil.exe clear-log Security
        3⤵
        • Clears Windows event logs
        • Suspicious use of AdjustPrivilegeToken
        PID:3576
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C wevtutil.exe clear-log System
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3732
      • C:\Windows\SysWOW64\wevtutil.exe
        wevtutil.exe clear-log System
        3⤵
        • Clears Windows event logs
        • Suspicious use of AdjustPrivilegeToken
        PID:5476
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C sc config eventlog start=disabled
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4424
      • C:\Windows\SysWOW64\sc.exe
        sc config eventlog start=disabled
        3⤵
        • Launches sc.exe
        PID:5600
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" sc stop eventlog
      2⤵
        PID:1660
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3868 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:5844

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2260-0-0x0000000074EF2000-0x0000000074EF3000-memory.dmp
        Filesize

        4KB

      • memory/2260-1-0x0000000074EF0000-0x00000000754A1000-memory.dmp
        Filesize

        5.7MB

      • memory/2260-2-0x0000000074EF0000-0x00000000754A1000-memory.dmp
        Filesize

        5.7MB

      • memory/2260-3-0x0000000074EF0000-0x00000000754A1000-memory.dmp
        Filesize

        5.7MB

      • memory/2260-4-0x0000000074EF0000-0x00000000754A1000-memory.dmp
        Filesize

        5.7MB

      • memory/2260-5-0x0000000074EF0000-0x00000000754A1000-memory.dmp
        Filesize

        5.7MB

      • memory/2260-6-0x0000000074EF0000-0x00000000754A1000-memory.dmp
        Filesize

        5.7MB

      • memory/2260-7-0x0000000074EF0000-0x00000000754A1000-memory.dmp
        Filesize

        5.7MB

      • memory/2260-8-0x0000000074EF0000-0x00000000754A1000-memory.dmp
        Filesize

        5.7MB

      • memory/2260-9-0x0000000074EF2000-0x0000000074EF3000-memory.dmp
        Filesize

        4KB

      • memory/2260-10-0x0000000074EF0000-0x00000000754A1000-memory.dmp
        Filesize

        5.7MB

      • memory/2260-11-0x0000000074EF0000-0x00000000754A1000-memory.dmp
        Filesize

        5.7MB

      • memory/2260-12-0x0000000074EF0000-0x00000000754A1000-memory.dmp
        Filesize

        5.7MB

      • memory/2260-13-0x0000000074EF0000-0x00000000754A1000-memory.dmp
        Filesize

        5.7MB

      • memory/2260-14-0x0000000074EF0000-0x00000000754A1000-memory.dmp
        Filesize

        5.7MB

      • memory/2260-15-0x0000000074EF0000-0x00000000754A1000-memory.dmp
        Filesize

        5.7MB

      • memory/2260-16-0x0000000074EF0000-0x00000000754A1000-memory.dmp
        Filesize

        5.7MB

      • memory/2260-17-0x0000000074EF0000-0x00000000754A1000-memory.dmp
        Filesize

        5.7MB

      • memory/2260-18-0x0000000074EF0000-0x00000000754A1000-memory.dmp
        Filesize

        5.7MB