Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-11-2024 08:13

General

  • Target

    Installer/CapCut.exe

  • Size

    332KB

  • MD5

    9095698e073c305cb31934f911e2f224

  • SHA1

    3c3a7cf49ecc1faf01d8f85d345425a3c417361e

  • SHA256

    a274bbefeca015c06188faf15493b32f3ed4b175a92fa4fdf59a0da55059f6db

  • SHA512

    8470d517a74c721911b7a5b93a8513630a9cfef747ef143296bfdcb3174620ddec7d2e170afbed2621f441aaa663b46eec676c9e8065b9fde87bf15633190fb6

  • SSDEEP

    6144:KurqFF99YI+Ka804ozhmKuRb5B/OalLbQg1/R:YFFXY9vrzoKud59Oahbv

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Installer\CapCut.exe
    "C:\Users\Admin\AppData\Local\Temp\Installer\CapCut.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Lipras'; Add-MpPreference -ExclusionPath 'C:\Users'"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2280
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath 'C:\Lipras'; Add-MpPreference -ExclusionPath 'C:\Users'"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2452

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabBEDE.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarBF10.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2452-4-0x000007FEF572E000-0x000007FEF572F000-memory.dmp

    Filesize

    4KB

  • memory/2452-6-0x000007FEF5470000-0x000007FEF5E0D000-memory.dmp

    Filesize

    9.6MB

  • memory/2452-8-0x000007FEF5470000-0x000007FEF5E0D000-memory.dmp

    Filesize

    9.6MB

  • memory/2452-7-0x0000000002220000-0x0000000002228000-memory.dmp

    Filesize

    32KB

  • memory/2452-5-0x000000001B6D0000-0x000000001B9B2000-memory.dmp

    Filesize

    2.9MB

  • memory/2452-9-0x000007FEF5470000-0x000007FEF5E0D000-memory.dmp

    Filesize

    9.6MB

  • memory/2452-10-0x000007FEF5470000-0x000007FEF5E0D000-memory.dmp

    Filesize

    9.6MB

  • memory/2452-11-0x000007FEF5470000-0x000007FEF5E0D000-memory.dmp

    Filesize

    9.6MB

  • memory/2452-12-0x000007FEF5470000-0x000007FEF5E0D000-memory.dmp

    Filesize

    9.6MB