Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 05:24

General

  • Target

    73d84e54e9aa132241688a8d7ac918a8.exe

  • Size

    40KB

  • MD5

    73d84e54e9aa132241688a8d7ac918a8

  • SHA1

    00bf7f9e9f6cfaa350d0251173052c97100e27f3

  • SHA256

    f0a3e3ecee49f6bef3964f9b564555a9ada9a2844a6cd7ef4308f1abf019cf17

  • SHA512

    9a2fcf8b85569a08b63d2c119a3dce997dc0752ccd0e00ee780b4b4b21000617e58bdd436bb6712a7e834cefab59e49fa56f706cb9a5be4e0bb77be10c5de7bd

  • SSDEEP

    768:PfPcH8/ejLUhdD1hvLX61e7qeiSBherfcesr2qzuxw4OYN22HXESHyq+ILrv:3Piym0DP/7qex0jcR26uxw4OYN22HXEo

Score
10/10

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\73d84e54e9aa132241688a8d7ac918a8.exe
    "C:\Users\Admin\AppData\Local\Temp\73d84e54e9aa132241688a8d7ac918a8.exe"
    1⤵
    • Modifies firewall policy service
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\73D84E~1.EXE00.bat
      2⤵
      • Deletes itself
      PID:2640

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\73D84E~1.EXE00.bat
    Filesize

    192B

    MD5

    220e150483a28179709df4d046486d44

    SHA1

    2c8071b64721c60300c3db54b52f12eaf5e5c90a

    SHA256

    33705cfa774c411c552b9b7a3b9f14aaf5a4f3e6ff6073fd91dd2346a6a9cd9a

    SHA512

    78fa5cc3b240e216d90c4cad5f593d2465fe48577b9aa5e538a05d43bf8889ffdf161f467d77814e1ec517ffc0da0b0bb3abc3b01a0fec9558ca7cc0ddaeba88

  • C:\Users\Admin\AppData\Local\Temp\Cab6682.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar68C6.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/2000-0-0x0000000000400000-0x00000000007F3000-memory.dmp
    Filesize

    3.9MB

  • memory/2000-1-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2000-2-0x0000000000400000-0x00000000007F3000-memory.dmp
    Filesize

    3.9MB

  • memory/2000-50-0x0000000000400000-0x00000000007F3000-memory.dmp
    Filesize

    3.9MB