Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01/02/2024, 17:00

General

  • Target

    876a305eae535961eb9138e003810cea.exe

  • Size

    6KB

  • MD5

    876a305eae535961eb9138e003810cea

  • SHA1

    7548d6485a1420b1315623c1c1d133936249b7a4

  • SHA256

    b2c0f28fa0cbc0cabc0d7789bc53b36f753315758d358eb39585f1f983ae8e8e

  • SHA512

    80190daaaeb0ecb2fa3568be15b5e971874f667ae259c8c06140bab729d243a2e31c6e887a7d13bef7c70840869fd6b123cd37da6b68a96aa647085a11eded5e

  • SSDEEP

    96:ie+bbHPT40jFQIWV8flNfT6J13UH5OmBRfb2KjM4E5F8+LGHJbIaGMrm1YPkp:iJvT9+elZT66Tj71EI+L6JbIaGMpkp

Malware Config

Signatures

  • Disables Task Manager via registry modification
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\876a305eae535961eb9138e003810cea.exe
    "C:\Users\Admin\AppData\Local\Temp\876a305eae535961eb9138e003810cea.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:3960
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall set allowedprogram 'C:\Users\Admin\AppData\Local\Temp\876a305eae535961eb9138e003810cea.exe' enable
      2⤵
      • Modifies Windows Firewall
      PID:3840

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/3960-0-0x0000000000400000-0x000000000040A000-memory.dmp

          Filesize

          40KB

        • memory/3960-2-0x0000000000400000-0x000000000040A000-memory.dmp

          Filesize

          40KB