Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 19:09

General

  • Target

    25eee366bfc5df2863f171c9de0fe6c2ae899e0588fc5485a5be31a3fad93ac9.exe

  • Size

    10.2MB

  • MD5

    64868096512b6e0abee29d12645a9077

  • SHA1

    c272a484aca1b52eca12fb565a36d19904fa8c1b

  • SHA256

    25eee366bfc5df2863f171c9de0fe6c2ae899e0588fc5485a5be31a3fad93ac9

  • SHA512

    61cd7bfd7cf959d31193c127a9de94694bdba6fbd5fda73ac24232c136dc49d34887ff983f0ca3a3f20887819730f20399b3ce84c29a79015d8b0e82292b8746

  • SSDEEP

    196608:D5IDVaHSbvxMVl1WDtyvJl2IMizYV0GRvZcDEYtOJzCLg+DJeCk8L+TtWLH:VIFvxW+tyhl2jahtWClzk8OOH

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 9 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25eee366bfc5df2863f171c9de0fe6c2ae899e0588fc5485a5be31a3fad93ac9.exe
    "C:\Users\Admin\AppData\Local\Temp\25eee366bfc5df2863f171c9de0fe6c2ae899e0588fc5485a5be31a3fad93ac9.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Users\Admin\AppData\Local\Temp\25EEE3~1.EXE
      C:\Users\Admin\AppData\Local\Temp\25EEE3~1.EXE
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2304
      • C:\Users\Admin\AppData\Local\Temp\25EEE3~1.EXE
        C:\Users\Admin\AppData\Local\Temp\25EEE3~1.EXE
        3⤵
        • Writes to the Master Boot Record (MBR)
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3048
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c certutil -store AuthRoot
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2632
          • C:\Windows\SysWOW64\certutil.exe
            certutil -store AuthRoot
            5⤵
              PID:2528
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ksywzs\certmgr.exe /c /add C:\Users\Admin\AppData\Local\Temp\ksywzs\kspt.crt /s /r localMachine AuthRoot
            4⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2584
            • C:\Users\Admin\AppData\Local\Temp\ksywzs\certmgr.exe
              C:\Users\Admin\AppData\Local\Temp\ksywzs\certmgr.exe /c /add C:\Users\Admin\AppData\Local\Temp\ksywzs\kspt.crt /s /r localMachine AuthRoot
              5⤵
              • Executes dropped EXE
              • Modifies system certificate store
              PID:2980

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ksywzs\certmgr.exe
      Filesize

      35KB

      MD5

      53d93f81c9f18bb548d1d0d8ac9b0695

      SHA1

      f7a620e722eede78493fdf45942d958cdb753820

      SHA256

      69ecd50e3a508f32dfc246523766a557fca61817e8e1fa71718fa66a1c2ae802

      SHA512

      4b3b942bc429bb82d073f71f115c7b5ad66191f7c51c5066431be530f03fa24a90f06286a86c3864bcd6f06e017529507f209b276635af7c9bbc8dc44b333a18

    • C:\Users\Admin\AppData\Local\Temp\ksywzs\kspt.crt
      Filesize

      1KB

      MD5

      dccaa52994def4f24a8dc7cfc5004a7a

      SHA1

      797d1829abb4c83f1d756056a5533b02f4011402

      SHA256

      f14bf733e5584841b12cb9f4b4eb189649be6310324984af2242289dd31d5387

      SHA512

      784aaeee8023f410eb9753b7080b57dca37a5e628311b5c9a24bb6f0db59f07ef674db0004e78da17b2e3007526ddafab1f1ac4524dd4b4095e43d74deeba6a9

    • memory/2304-33-0x0000000000400000-0x0000000001C6F000-memory.dmp
      Filesize

      24.4MB

    • memory/2304-56-0x0000000000400000-0x0000000001C6F000-memory.dmp
      Filesize

      24.4MB

    • memory/2304-41-0x0000000004660000-0x000000000479B000-memory.dmp
      Filesize

      1.2MB

    • memory/2304-43-0x0000000004660000-0x000000000479B000-memory.dmp
      Filesize

      1.2MB

    • memory/2304-44-0x0000000004660000-0x000000000479B000-memory.dmp
      Filesize

      1.2MB

    • memory/2980-72-0x0000000001000000-0x0000000001016000-memory.dmp
      Filesize

      88KB

    • memory/3016-22-0x0000000003BB0000-0x0000000003CEB000-memory.dmp
      Filesize

      1.2MB

    • memory/3016-13-0x0000000000400000-0x0000000001C6F000-memory.dmp
      Filesize

      24.4MB

    • memory/3016-19-0x0000000003BB0000-0x0000000003CEB000-memory.dmp
      Filesize

      1.2MB

    • memory/3016-18-0x0000000010000000-0x00000000106F0000-memory.dmp
      Filesize

      6.9MB

    • memory/3016-17-0x0000000010000000-0x00000000106F0000-memory.dmp
      Filesize

      6.9MB

    • memory/3016-16-0x0000000000400000-0x0000000001C6F000-memory.dmp
      Filesize

      24.4MB

    • memory/3016-23-0x0000000000400000-0x0000000001C6F000-memory.dmp
      Filesize

      24.4MB

    • memory/3016-24-0x00000000049A0000-0x000000000620F000-memory.dmp
      Filesize

      24.4MB

    • memory/3016-0-0x0000000000400000-0x0000000001C6F000-memory.dmp
      Filesize

      24.4MB

    • memory/3016-35-0x0000000000400000-0x0000000001C6F000-memory.dmp
      Filesize

      24.4MB

    • memory/3016-14-0x0000000010000000-0x00000000106F0000-memory.dmp
      Filesize

      6.9MB

    • memory/3016-21-0x0000000003BB0000-0x0000000003CEB000-memory.dmp
      Filesize

      1.2MB

    • memory/3016-8-0x0000000076560000-0x0000000076561000-memory.dmp
      Filesize

      4KB

    • memory/3016-1-0x0000000077770000-0x0000000077771000-memory.dmp
      Filesize

      4KB

    • memory/3016-11-0x0000000000400000-0x0000000001C6F000-memory.dmp
      Filesize

      24.4MB

    • memory/3016-3-0x0000000000401000-0x0000000000753000-memory.dmp
      Filesize

      3.3MB

    • memory/3016-4-0x0000000077770000-0x0000000077771000-memory.dmp
      Filesize

      4KB

    • memory/3048-64-0x0000000004560000-0x000000000469B000-memory.dmp
      Filesize

      1.2MB

    • memory/3048-63-0x0000000004560000-0x000000000469B000-memory.dmp
      Filesize

      1.2MB

    • memory/3048-61-0x0000000004560000-0x000000000469B000-memory.dmp
      Filesize

      1.2MB

    • memory/3048-53-0x0000000000400000-0x0000000001C6F000-memory.dmp
      Filesize

      24.4MB

    • memory/3048-75-0x0000000003590000-0x00000000035DB000-memory.dmp
      Filesize

      300KB

    • memory/3048-76-0x0000000003590000-0x00000000035DB000-memory.dmp
      Filesize

      300KB

    • memory/3048-73-0x0000000003590000-0x00000000035DB000-memory.dmp
      Filesize

      300KB