Resubmissions

07-06-2023 13:47

230607-q31kyabg4s 10

02-12-2022 10:31

221202-mkezqscd8s 10

Analysis

  • max time kernel
    153s
  • max time network
    193s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2022 10:31

General

  • Target

    0949acdb3ac044685e9933138e5930cb.exe

  • Size

    93KB

  • MD5

    0949acdb3ac044685e9933138e5930cb

  • SHA1

    fdee32362543952c69486b3b864dcc7273323958

  • SHA256

    7c9436f319c034794960bf8864a3b4930ff7b059a1673810cfe172d16a3e9785

  • SHA512

    e27dfc02136bd1b51dd5fefad35a95d66506a3a018c137d4ef1f2af9c3717bae3e12cbec1df8bfb095041d8374952bd3387e936ca845ffa3d0fae9960d0f8885

  • SSDEEP

    1536:9VwC+xhUa9urgOBPJNvM4jEwzGi1dDPD+gS:9VmUa9urgODdGi1d3j

Score
8/10

Malware Config

Signatures

  • Disables Task Manager via registry modification
  • Modifies Windows Firewall 1 TTPs 3 IoCs
  • Drops startup file 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0949acdb3ac044685e9933138e5930cb.exe
    "C:\Users\Admin\AppData\Local\Temp\0949acdb3ac044685e9933138e5930cb.exe"
    1⤵
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\0949acdb3ac044685e9933138e5930cb.exe" "0949acdb3ac044685e9933138e5930cb.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:1100
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\0949acdb3ac044685e9933138e5930cb.exe"
      2⤵
      • Modifies Windows Firewall
      PID:1768
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\0949acdb3ac044685e9933138e5930cb.exe" "0949acdb3ac044685e9933138e5930cb.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:1532

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1100-57-0x0000000000000000-mapping.dmp
  • memory/1532-60-0x0000000000000000-mapping.dmp
  • memory/1768-59-0x0000000000000000-mapping.dmp
  • memory/2016-54-0x00000000760D1000-0x00000000760D3000-memory.dmp
    Filesize

    8KB

  • memory/2016-55-0x0000000074E00000-0x00000000753AB000-memory.dmp
    Filesize

    5.7MB

  • memory/2016-56-0x0000000074E00000-0x00000000753AB000-memory.dmp
    Filesize

    5.7MB