Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-03-2023 22:25

General

  • Target

    7eabcccdd626bbb3883ec3984f0fe573.exe

  • Size

    37KB

  • MD5

    7eabcccdd626bbb3883ec3984f0fe573

  • SHA1

    bd03afef8d7c4398edf3be8256d98e195b371aa3

  • SHA256

    986318ede14f0c866a87c7a9afb87a86cf126e223608c017e94a9b6cedada3a1

  • SHA512

    827009e45bbf3a3110658c5c546325174f334e6533cb4633fc3ed15063180e30457d83f3cae5b6d23e5fd0a12c1ebd5fa3b362b1d5c69bbb6c57bbdb3e1048b5

  • SSDEEP

    384:p6l+yw7BeAaXaEiVbzdmB0O4yUvNixgp+Z2v/RYJ/oM6IMrAF+rMRTyN/0L+Ecoi:ocyw79POTUvNZYv6trM+rMRa8Nu2qt

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops file in System32 directory 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7eabcccdd626bbb3883ec3984f0fe573.exe
    "C:\Users\Admin\AppData\Local\Temp\7eabcccdd626bbb3883ec3984f0fe573.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4132
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\7eabcccdd626bbb3883ec3984f0fe573.exe" "7eabcccdd626bbb3883ec3984f0fe573.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:1492
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k netsvcs -p
    1⤵
    • Drops file in System32 directory
    PID:4136

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\wsuC4DB.tmp
    Filesize

    36KB

    MD5

    761388ca8095173f6963b1d23ad8a68b

    SHA1

    41e2693d0efc36cb0b97ea215d554932c46464ab

    SHA256

    369a2323cb569b44970884d5af3d70e38c9cfb59a54d929fabb51ba46593aa06

    SHA512

    2db4576927b4325dc51ce1755d55b00f7153a10424ca79fb7f32f8c92a5dec899c3961b44a15a129f1e5234b53a89c8946192703b88b10e70e86670e5831ebdf

  • C:\Users\Admin\AppData\Local\Temp\wsuC8B8.tmp
    Filesize

    14KB

    MD5

    c01eaa0bdcd7c30a42bbb35a9acbf574

    SHA1

    0aee3e1b873e41d040f1991819d0027b6cc68f54

    SHA256

    32297224427103aa1834dba276bf5d49cd5dd6bda0291422e47ad0d0706c6d40

    SHA512

    d26ff775ad39425933cd3df92209faa53ec5b701e65bfbcccc64ce8dd3e79f619a9bad7cc975a98a95f2006ae89e50551877fc315a3050e48d5ab89e0802e2b7

  • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
    Filesize

    29KB

    MD5

    2238f16e85692cde08f3e868d1a7e0ad

    SHA1

    60f13bdac9154f994da6ff69c3f20d0b3a19ade7

    SHA256

    1402726842e1f1ded73398259f26f405c5b411a4494bb47c55191c98ebc05710

    SHA512

    87962a4b1a96a66d6f5c168db9ec63379838a7f3c701d6171e117617669dcf950c6b4f18608688a205fa218448db801f54c44e109d4790f05d1a598111bf2c18

  • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
    Filesize

    29KB

    MD5

    0972a862a27584d3558b72af33f766b1

    SHA1

    9eef427a8f88bc18ecf15aa26d638f9fef26097e

    SHA256

    33ad2737cc5d22c2edde47a07e2925cb71a9c52bef315b5d73caba5387f995e9

    SHA512

    1001ad79d8409eeab237024f453975d4a364b5427178e997414c29c30a9daf6c2cbec2a717761b07abf95a109e78cd1391b263a0fe746887ef8de1c905a5b46f

  • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
    Filesize

    29KB

    MD5

    7d7b01f5617dade4057b98d69b0a4aaf

    SHA1

    687be85e13d590b48aeca8b801fbd5cee29a85eb

    SHA256

    845ee6e0cdb6a188ae21bb8a40fb10da39eefed5d98b8efdf4d1b1147ab0cd86

    SHA512

    bf227532d5705cc96c63e339fc032b5594c7c73dc6221884e3bb92afec18253c3ffb5c18171e78d893ccbe9e842cb185b93fd6bb9476008ed81a682cdec8acf2

  • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
    Filesize

    29KB

    MD5

    f65f5bf39bb310b3a0a8dfaee4441c1d

    SHA1

    5e3df0af12e26fd42f9f206466a6bd670c92bf09

    SHA256

    88a61beae3e066af8ac0d6fe53870efb2572a826cc0becd7c6b4ef03565e19c5

    SHA512

    227bc6c06ebcfcebdf49961aade28dad485f583368624aae17a96169b584eb62d213a45e1118af09022524a034ec9e31f1ffb768b694b388a6fa23a615bfc53e

  • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
    Filesize

    29KB

    MD5

    9333d03dbb2416ff1336b65a0b367e8e

    SHA1

    9c86ef270d768a9bb165aed3e36cf85cdf193293

    SHA256

    7b611962a4ef66e78b761105eb591e635faf4bb27e2d1a60eaff2050d269a28c

    SHA512

    fa022bd7c29a6dc6edee87a2f12d5a0d4c64567b6f0447125aea2760c795e75fa9fb0114778ad67be0d63ba7abc855165168bf9244e88851c03e9ce68254bdd8

  • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
    Filesize

    29KB

    MD5

    972d05428596123f278ffdb96234215c

    SHA1

    3ab31279d99f569e5a95336fa460f887d2e0abb3

    SHA256

    26cac043dea20d7eedcd6f6b1cb2fc60a885a8adeb48b3ac9b10cd3085dc03f1

    SHA512

    abbb7fd9a3296223565f5a8c36b55735a7520c0c4d0f18ee0d72d2461a8a5495a787229207ba7e83ab2a237dd5bbb0f7134ca5638f13577b8b66f310770bb178

  • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
    Filesize

    29KB

    MD5

    bfa7f38a93c4adde4dc74af71e1e1224

    SHA1

    2322915952a845b84d0a59a7e7c1e9493dcd8f83

    SHA256

    891d5de43dbabeeb4123fd0b98d5de2653870e052fbbf30afe91380f88b6b072

    SHA512

    643c15662db1b79753bd7a2930dbdae6e23a422afae8609b73ab749a4a72827221ec746ee01f94e5fc86115a58a6461e7988c4e0bbf6e2a493c1df4eef306420

  • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
    Filesize

    29KB

    MD5

    56c939139f2ef8a8f6610afa86727b98

    SHA1

    22db834106b12fc276a214bc1632c2457d544e4b

    SHA256

    ddad7d0276b9dd7b49916ee4c9874c45d43ce89e992007e21ea614b91a716f71

    SHA512

    0e21c6013adc153f9fd99bf2a26533349ed28f54cc8aa384fc38194b1e17a5cb585e4dbbdff9d32a9b6ac4035b362ede716d284b1552846dfb510023f62987f8

  • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
    Filesize

    29KB

    MD5

    335b5d64955d3bb11f2f6ca6c9b325d3

    SHA1

    6a236b3686cc0be427c292df7e3aa75590a6b5c7

    SHA256

    9d86c061f0fc6c0ff7f67789ec8521360f6f212e0b01fc4006416cc09962deca

    SHA512

    54c51dec7f0584f0f832a893c8d9110589b2f604446e161e10185f664ab4190946e45043dfc113a3ecf23231d1ab543cbf0db7eb887055d1a3c240f7731f6b1c

  • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
    Filesize

    29KB

    MD5

    f761afb6080eccb80a84a0f5f019da6e

    SHA1

    9b07590cb20e8454ca4710bada04a8a02b92d797

    SHA256

    4866a69fe740082b4b0d30fa2f8847df249147c1f783dc323a886d3132e790f1

    SHA512

    744d6dda966c7719066a0ee4aa886de36c3eb6be4e9a3cbd25eafb4a7c79c824b5e38c62c53714cff4117dccc76a7d5948b3bfc43018c91dce1b1f7f806fb06c

  • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
    Filesize

    29KB

    MD5

    930cda6f2f7a42355da1b7a2780c370f

    SHA1

    06402b86fee80d4cbea3903e9af612e5851b6a9d

    SHA256

    77c0baa4ebb4f09b76c5c00ce88e179adab6d7bffb957f970a784bb587554d47

    SHA512

    13d16b5d8cd2328cb0dd8881183b25ed3e02f9b5af6518bbb300a5852588317d46ae9f0ce2f40c464f6280cf577c95e7640c7bd883fd7a67524e2e01464b02b6

  • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NXQXXLFST89.dat
    Filesize

    66KB

    MD5

    038aec8787700a1a65327fb79e6b4bf1

    SHA1

    a9f6a3d67bc58ba97abaec37dd28cb61cffc7eb5

    SHA256

    9a3b1a25ce4305ca1675ec7c041790892820d8c01045853d31f1ca75929a5ca4

    SHA512

    9dc3a79ec87e2fd48dbcb784da989ff4dceafd9478723563deac349f9bae7f63fa32bf6d59cd46644b0a29933626c67ec548205b36a97f64504861d3a243f7a5

  • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NXQXXLFST89.dat
    Filesize

    66KB

    MD5

    99d011c511df0bd298214c6fb8c2f78e

    SHA1

    ac36254a7f4a9ddf27933c40c10609a71610b40b

    SHA256

    7e98cfddf191d0b1f089c33ebdf3e5f6c608e2b25dee7188cabb0d26aac66cbe

    SHA512

    920a9462aa3de103214eaaf880a26edfae796486b14fda3a8a2a4f5d7946cfff667deac61dc4aecc836fcb852b69e4665e954b2737cc9800cf4f7576c9e660a1

  • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NXQXXLFST89.dat
    Filesize

    66KB

    MD5

    4bd94182768249424fcf0f2a033dfdd1

    SHA1

    81b1c070a78c4bc986b1492cc52d26b1ef2734d2

    SHA256

    65f8d922cd7864b6748f93f8dbad1b67c4d704f7ad5ed47313153b76e2a40749

    SHA512

    64e671693eb199f883cdb820ea8098e98d2fb819db00ffe1a4d89aae464bb38c6140dcfc1f2b59e4600d1750879e329cf105b74885ee565e97e285d0c12438eb

  • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NXQXXLFST89.dat
    Filesize

    66KB

    MD5

    26fb8169ffb9a84b01577673297c5d6f

    SHA1

    e5fe89be29b52d8f1c093a0aa6cbf0214d2b37f7

    SHA256

    8ff64a45390e02696b01dcb31d39f4870b6fae3ab886408ef1ac1bc0f4434272

    SHA512

    a1e743f4c1caa1f62d6f85daa2c04680145610b2c7cfc55b9c52a27b186995cda16e867143e6442806686fac6cb7aee2dbba85ec25b6585bfe41a30bb9457379

  • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NXQXXLFST89.dat
    Filesize

    66KB

    MD5

    2eeda79c7a4007e14c43106f7bc88f29

    SHA1

    1c0af45e96cf6f603b98c8caa1a976ca61765919

    SHA256

    5d768c3e79351f3972150b4466748dc07ad05807e36a661ab13a7f5bc20a6ba0

    SHA512

    e92890b78a7fb57d617d9534880cf62199f5fbd30a6928249183e7a4ce00192c87ef35882a883057c585a8e33cd4931b3b7e659c4be624e72a226708f78de214

  • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NXQXXLFST89.dat
    Filesize

    66KB

    MD5

    ed74a4e959a36c2f362d7cdf0e640eb6

    SHA1

    77f6eeb29bf9b759f9a7483d444fa60e6a829769

    SHA256

    9f69c91bf4530ee35e9b3996a4d12f73cac34a3ff55fe62f2123fd7c409b2355

    SHA512

    848c44920323f49deafd2ec190fb9fae42a50a52bc0c1749c4a323b5ff8eecad9dcdc3512c284314aa39d8e4647289dcabd10d10365c2cf6fe978ba800f1f98c

  • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NXQXXLFST89.dat
    Filesize

    66KB

    MD5

    79f504c1c21b31594a2b7db77a69f4d8

    SHA1

    ebce28b0b166cd9f583e198d513d0db63fc480fa

    SHA256

    3e4da2e6f6419c1e3bd735f13eb9d2b1bf052d5c96c34e07bd110e8649b70b50

    SHA512

    6ebda558fbec69e99e4b53b9bf9d50efdc0cf1b844bb14b05c82767bb15a2026b8221dd67073ed8ca3eadbb72a8419c1b844dbb078718da520da46775b21c224

  • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NXQXXLFST89.dat
    Filesize

    66KB

    MD5

    a790d8d66117b86002fceae48d240060

    SHA1

    1156c1a0af4a34eb750c73ff93f405f02e69192f

    SHA256

    3211dc6dd2e98bb768b7d044e518a8907f6b99fd89c91a7b9daa9d73999fd06f

    SHA512

    bec9a3593565b3b20bfb0b9a1358cc6c104ff868566955fe0fa6f09c45039bd3dfb1afbff3e0b5499f9d087b0a32794b3e4a3ab4a39328b31c8d652518417dba

  • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NXQXXLFST89.dat
    Filesize

    66KB

    MD5

    2de02759c46247fb244ab2170346eb21

    SHA1

    88e6fc4f50b9940a7c10606116778c20f68af160

    SHA256

    ac3c9848a12ddc6f38c65bc919c6a0ddd0f3e28ac833b67be40cc33547f39189

    SHA512

    557e3ffb9508c16eff27fc75db66c44eef31ec7895ede6b4a23bf9e8e993f94749b4d8c2671670e970e2dffd63a5e8339e4451d7744b2e8ac9efd474128df650

  • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NXQXXLFST89.dat
    Filesize

    66KB

    MD5

    b19033d0c923bc0481e7baab624b4485

    SHA1

    6267a618a8094c450051be22870ae734c7b5dfc4

    SHA256

    8d3c22043e5205384b771c5627585d2bd49e889edc7d2b4088e2d38e365a3786

    SHA512

    e1259c1ff5cb68642fd2e4738eb78a1d5edf8b58c6fe7f07eb6ee70561f63496f165fd5b9af9ff5cca351933cd6790a2cd74103412c27decaa0136e81f17d92b

  • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NXQXXLFST89.dat
    Filesize

    66KB

    MD5

    e28d2fbdcb3300c7f4a7e4a4750ea0a1

    SHA1

    ad887e55595ff952c8eb0086cc5bf2f4139cd5ec

    SHA256

    32a8443d2d2e2b2a5259c471ea698143662ecf77ef0bdb2bf17d79b98064e0ed

    SHA512

    103f86168190fbfa0cb39c44cb1b4f40b8b1dcf0dfad56249c0a8591f8ac9d028e8de964b1ff91064636d3f0412dc514b63b72aed3241cee85b508d6f8af7aa1

  • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NXQXXLFST89.dat
    Filesize

    66KB

    MD5

    2cb47cdf36887434e963ff17a770ff93

    SHA1

    791718f36d1dd2f8290ba6b784945fae7a323aa9

    SHA256

    a49415779023bd3ff8231b19d7af69571ed869f0038f8b38d88213b76afb4cfa

    SHA512

    d92737ad8e1a6a19e23999ea64a166a24438cc00438cdfadb452cb44e663443ed44ad7f9f92fa0cb6a87c37f18cdc31cd9290bad114ecdbc839f1c590da11fd9

  • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NXQXXLFST89.dat
    Filesize

    66KB

    MD5

    deea79e8988d900d13f32c838eda9d82

    SHA1

    50983c88c996359e268f547280d5f32cf09e0d4f

    SHA256

    3fa2cee36003aa61d88ae9f32da73eabb5fbcfd0c5c33364023469fea1b62a5e

    SHA512

    bb6d3b8d08ce242175fe57b55af3f06f2d406850bd3a1f2d17045ec2ca146f692e7e1c0f3bbaa823cd117c4f4e3ba97fb9c76bdafb057392f9a9eb8524a1f620

  • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NXQXXLFST89.dat
    Filesize

    66KB

    MD5

    d2d7dce5b48d41bb2ed3a59bdc5a3b19

    SHA1

    54f7378beeef85ea557a26daab03cdacba0e73a0

    SHA256

    902a29a55f17ac4580305a3f9a525038217fd51dfbca2d8a22a27fe56a921c82

    SHA512

    6a0874c556842f929baf54a794de517069c365af4cf4a3146942c08ff001028a4851781d99be7eec729fec648811b84d093cca1bf34d18c2e99e222e6c85434e

  • memory/4132-133-0x0000000000A80000-0x0000000000A90000-memory.dmp
    Filesize

    64KB

  • memory/4132-136-0x0000000000A80000-0x0000000000A90000-memory.dmp
    Filesize

    64KB