Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2023 01:58

General

  • Target

    25e95eb1e3a25afced9c5f161384f54242337b5ab4e542908cc3fc4b125b64bc.exe

  • Size

    37KB

  • MD5

    a8d353fe68c4d8129cad19385b04bf94

  • SHA1

    3bfa6c3c2ee96f829c8baf625fff8f7a5c2c5fbd

  • SHA256

    25e95eb1e3a25afced9c5f161384f54242337b5ab4e542908cc3fc4b125b64bc

  • SHA512

    39fbdc2ef9204564625600ed58d14090f3463576ce7bfce82117a98bf268bd169d9cf287cf5b779856a6075ba93b6932ef547d6b3bf3f8e261192762dc539772

  • SSDEEP

    384:vuoPVSikmD0NVtv/Vey0bEGfF8s+yvErAF+rMRTyN/0L+EcoinblneHQM3epzXJn:m4HO1VV0bEGmVycrM+rMRa8Nuf9t

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops autorun.inf file 1 TTPs 3 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25e95eb1e3a25afced9c5f161384f54242337b5ab4e542908cc3fc4b125b64bc.exe
    "C:\Users\Admin\AppData\Local\Temp\25e95eb1e3a25afced9c5f161384f54242337b5ab4e542908cc3fc4b125b64bc.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops autorun.inf file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\25e95eb1e3a25afced9c5f161384f54242337b5ab4e542908cc3fc4b125b64bc.exe" "25e95eb1e3a25afced9c5f161384f54242337b5ab4e542908cc3fc4b125b64bc.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:916

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Lateral Movement

Replication Through Removable Media

1
T1091

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1712-54-0x0000000000B80000-0x0000000000BC0000-memory.dmp
    Filesize

    256KB

  • memory/1712-60-0x0000000000B80000-0x0000000000BC0000-memory.dmp
    Filesize

    256KB