Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:58

General

  • Target

    0b592f8fa27773427e81fcce883e8a57737973e34567122113ac72c5d616e44d.exe

  • Size

    87KB

  • MD5

    e7fceebd11f69a00d6ec2856e2fe1835

  • SHA1

    f8016b412cdb8c6d6f3bb74e85b59ed0ff203db8

  • SHA256

    0b592f8fa27773427e81fcce883e8a57737973e34567122113ac72c5d616e44d

  • SHA512

    8b77150607142abe5bdc40f4e578a624adfcf8ec4c02df8fe9d9e1083095c0a259d6eb586ac98c52c4a69f87982df0f9b452378a87f983d128e43cf72dc49a64

  • SSDEEP

    1536:OWoWmsjGwdQe2ZBslGwery5fGpb1clN5Vjd3TLU5fgXRgglg2Rvw:wWmsuZBssw6LcLdf8fgBgglg2Rw

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 4 IoCs
  • Deletes itself 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies data under HKEY_USERS 22 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b592f8fa27773427e81fcce883e8a57737973e34567122113ac72c5d616e44d.exe
    "C:\Users\Admin\AppData\Local\Temp\0b592f8fa27773427e81fcce883e8a57737973e34567122113ac72c5d616e44d.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:828
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C del /Q /F "C:\Users\Admin\AppData\Local\Temp\edbe27c5.tmp"
      2⤵
      • Deletes itself
      PID:1636
  • C:\Windows\Installer\{CF31981C-2413-A9E1-BC99-1D689AC9704B}\syshost.exe
    "C:\Windows\Installer\{CF31981C-2413-A9E1-BC99-1D689AC9704B}\syshost.exe" /service
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\system32\netsh.exe" advfirewall firewall set rule name="Core Networking - System IP Core" dir=in new action=allow enable=yes profile=any
      2⤵
      • Modifies Windows Firewall
      • Modifies data under HKEY_USERS
      PID:1448
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\system32\netsh.exe" advfirewall firewall add rule name="Core Networking - System IP Core" dir=in action=allow enable=yes profile=any
      2⤵
      • Modifies Windows Firewall
      • Modifies data under HKEY_USERS
      PID:1576
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\system32\netsh.exe" advfirewall firewall set rule name="Core Networking - System IP Core" dir=out new action=allow enable=yes profile=any
      2⤵
      • Modifies Windows Firewall
      • Modifies data under HKEY_USERS
      PID:1612
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\system32\netsh.exe" advfirewall firewall add rule name="Core Networking - System IP Core" dir=out action=allow enable=yes profile=any
      2⤵
      • Modifies Windows Firewall
      • Modifies data under HKEY_USERS
      PID:1748

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Installer\{CF31981C-2413-A9E1-BC99-1D689AC9704B}\syshost.exe
    Filesize

    87KB

    MD5

    e7fceebd11f69a00d6ec2856e2fe1835

    SHA1

    f8016b412cdb8c6d6f3bb74e85b59ed0ff203db8

    SHA256

    0b592f8fa27773427e81fcce883e8a57737973e34567122113ac72c5d616e44d

    SHA512

    8b77150607142abe5bdc40f4e578a624adfcf8ec4c02df8fe9d9e1083095c0a259d6eb586ac98c52c4a69f87982df0f9b452378a87f983d128e43cf72dc49a64

  • C:\Windows\Installer\{CF31981C-2413-A9E1-BC99-1D689AC9704B}\syshost.exe
    Filesize

    87KB

    MD5

    e7fceebd11f69a00d6ec2856e2fe1835

    SHA1

    f8016b412cdb8c6d6f3bb74e85b59ed0ff203db8

    SHA256

    0b592f8fa27773427e81fcce883e8a57737973e34567122113ac72c5d616e44d

    SHA512

    8b77150607142abe5bdc40f4e578a624adfcf8ec4c02df8fe9d9e1083095c0a259d6eb586ac98c52c4a69f87982df0f9b452378a87f983d128e43cf72dc49a64

  • memory/828-55-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/828-57-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/828-58-0x0000000000230000-0x0000000000236000-memory.dmp
    Filesize

    24KB

  • memory/828-54-0x0000000075BB1000-0x0000000075BB3000-memory.dmp
    Filesize

    8KB

  • memory/828-65-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1448-68-0x0000000000000000-mapping.dmp
  • memory/1576-70-0x0000000000000000-mapping.dmp
  • memory/1612-71-0x0000000000000000-mapping.dmp
  • memory/1636-64-0x0000000000000000-mapping.dmp
  • memory/1748-74-0x0000000000000000-mapping.dmp
  • memory/1960-67-0x00000000002F0000-0x00000000002F6000-memory.dmp
    Filesize

    24KB

  • memory/1960-66-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB