Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2023 03:19

General

  • Target

    Un_A.exe

  • Size

    80KB

  • MD5

    66034ab42eee7e5d2ba7139d668e8f37

  • SHA1

    3a558e0b48e288a5d6980e3baa44b82481c2261c

  • SHA256

    bd7cb674391cf7779570544ce2b38ab9af123d2e5b3d00bc2e531e0527c04bf4

  • SHA512

    84cd7a3a33aa2f19f4b5f0e823906d982268f56bd81441d95ecc990f92c909b0f83dbdd6466a887075d450a8b0b802ca6d04a45ff7403918ac57e164159231d4

  • SSDEEP

    1536:DmL/t9u39UJJHefluwDEuddYeIAhSoFN9RDewHUz4Jb2JZ:DmpI39URWuwDEudduAhJSw0z4Jba

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 3 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Un_A.exe
    "C:\Users\Admin\AppData\Local\Temp\Un_A.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe
      "C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe" _?=C:\Users\Admin\AppData\Local\Temp\
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of WriteProcessMemory
      PID:3052
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall delete rule name="Falcon BMS 4.36"
        3⤵
        • Modifies Windows Firewall
        PID:2668
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall delete rule name="IVC Server 4.36"
        3⤵
        • Modifies Windows Firewall
        PID:2680
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall delete rule name="RTT Server 4.36"
        3⤵
        • Modifies Windows Firewall
        PID:2796
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -ExecutionPolicy Bypass -WindowStyle Hidden -File .\exclude.ps1 -FFFeatureOff
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2756

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\exclude.ps1

    Filesize

    72B

    MD5

    0f3546149b2fac36cd382bcbf6c37a00

    SHA1

    9272a55e8822524162264249ec5eae42f846f3b3

    SHA256

    ce26a2d890ca44e188f7899265f3e9ceaa953389af684416475d6be7e212e06e

    SHA512

    abcb14c2b9db20c6d3ff48c674e1895d897a74aa8523ebe5a57080fc415f165cc0b4eee234b32b331f505a77ecc1526141ffbb141c4b6ccd6b6ec329efe8d9e5

  • \Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe

    Filesize

    80KB

    MD5

    66034ab42eee7e5d2ba7139d668e8f37

    SHA1

    3a558e0b48e288a5d6980e3baa44b82481c2261c

    SHA256

    bd7cb674391cf7779570544ce2b38ab9af123d2e5b3d00bc2e531e0527c04bf4

    SHA512

    84cd7a3a33aa2f19f4b5f0e823906d982268f56bd81441d95ecc990f92c909b0f83dbdd6466a887075d450a8b0b802ca6d04a45ff7403918ac57e164159231d4

  • memory/2756-14-0x0000000073840000-0x0000000073DEB000-memory.dmp

    Filesize

    5.7MB

  • memory/2756-15-0x0000000073840000-0x0000000073DEB000-memory.dmp

    Filesize

    5.7MB

  • memory/2756-16-0x00000000026F0000-0x0000000002730000-memory.dmp

    Filesize

    256KB

  • memory/2756-17-0x00000000026F0000-0x0000000002730000-memory.dmp

    Filesize

    256KB

  • memory/2756-19-0x0000000073840000-0x0000000073DEB000-memory.dmp

    Filesize

    5.7MB