Analysis

  • max time kernel
    142s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    04/02/2024, 03:19

General

  • Target

    8e15304b91ed59783d09925b6a78e10b.exe

  • Size

    152KB

  • MD5

    8e15304b91ed59783d09925b6a78e10b

  • SHA1

    fff46e09a57a29376e9f84fef3d3468b69166b78

  • SHA256

    bddf53330bf51176ef12018b4d8a62e1540d7975b065b02256a0f6df8ffc0232

  • SHA512

    f8d53763a7bd4e7321d17e0b7ccd10d3bef2bf11c658fbd2ce0e9ddf0520fca983b4ff689fcef4b95af95c7942e5b4c67f1e11446a936ecf29e8d63f611caba0

  • SSDEEP

    3072:xrf6REvQdveO5V/1BW3zVp6Jmg+xgDAVchJB/qQPIS+rTIOC16zYRY:0VeO5V9IjgV+xleBPIS066zSY

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Disables cmd.exe use via registry modification 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e15304b91ed59783d09925b6a78e10b.exe
    "C:\Users\Admin\AppData\Local\Temp\8e15304b91ed59783d09925b6a78e10b.exe"
    1⤵
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Windows security bypass
    • Disables RegEdit via registry modification
    • Disables cmd.exe use via registry modification
    • Windows security modification
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2288
    • C:\Windows\SysWOW64\net.exe
      net stop "TrueVector Internet Monitor"
      2⤵
        PID:1120
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "TrueVector Internet Monitor"
          3⤵
            PID:1036
        • C:\Windows\SysWOW64\net.exe
          net stop "Lavasoft Personal Firewall"
          2⤵
            PID:1888
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "Lavasoft Personal Firewall"
              3⤵
                PID:1532
            • C:\Windows\SysWOW64\net.exe
              net stop "Panda Firewall service"
              2⤵
                PID:1892
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Panda Firewall service"
                  3⤵
                    PID:2608
                • C:\Windows\SysWOW64\net.exe
                  net stop "Norton Firewall"
                  2⤵
                    PID:2028
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop "Norton Firewall"
                      3⤵
                        PID:2560
                    • C:\Windows\SysWOW64\net.exe
                      net stop "Outpost Firewall Service"
                      2⤵
                        PID:1212
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop "Outpost Firewall Service"
                          3⤵
                            PID:2644
                        • C:\Windows\SysWOW64\net.exe
                          net stop "Tiny Personal Firewall"
                          2⤵
                            PID:2104
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop "Tiny Personal Firewall"
                              3⤵
                                PID:2520
                            • C:\Windows\SysWOW64\net.exe
                              net stop "BlackICE"
                              2⤵
                                PID:2160
                                • C:\Windows\SysWOW64\net1.exe
                                  C:\Windows\system32\net1 stop "BlackICE"
                                  3⤵
                                    PID:640
                                • C:\Windows\SysWOW64\net.exe
                                  net stop "SharedAccess"
                                  2⤵
                                    PID:2800
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 stop "SharedAccess"
                                      3⤵
                                        PID:2684
                                    • C:\Windows\SysWOW64\net.exe
                                      net stop "Lavasoft Personal Firewall Service"
                                      2⤵
                                        PID:3040
                                        • C:\Windows\SysWOW64\net1.exe
                                          C:\Windows\system32\net1 stop "Lavasoft Personal Firewall Service"
                                          3⤵
                                            PID:1720
                                        • C:\Windows\SysWOW64\net.exe
                                          net stop "Panda anti-virus service"
                                          2⤵
                                            PID:3020
                                            • C:\Windows\SysWOW64\net1.exe
                                              C:\Windows\system32\net1 stop "Panda anti-virus service"
                                              3⤵
                                                PID:1600
                                            • C:\Windows\SysWOW64\net.exe
                                              net stop "Sygate Personal Firewall"
                                              2⤵
                                                PID:2536
                                                • C:\Windows\SysWOW64\net1.exe
                                                  C:\Windows\system32\net1 stop "Sygate Personal Firewall"
                                                  3⤵
                                                    PID:2700
                                                • C:\Windows\SysWOW64\net.exe
                                                  net stop "Kaspersky Labs anti-virus"
                                                  2⤵
                                                    PID:2732
                                                    • C:\Windows\SysWOW64\net1.exe
                                                      C:\Windows\system32\net1 stop "Kaspersky Labs anti-virus"
                                                      3⤵
                                                        PID:1484
                                                    • C:\Windows\SysWOW64\net.exe
                                                      net stop "BitDefender antivirus"
                                                      2⤵
                                                        PID:2772
                                                        • C:\Windows\SysWOW64\net1.exe
                                                          C:\Windows\system32\net1 stop "BitDefender antivirus"
                                                          3⤵
                                                            PID:1564
                                                        • C:\Windows\SysWOW64\net.exe
                                                          net stop "AVG Antivirus"
                                                          2⤵
                                                            PID:2712
                                                            • C:\Windows\SysWOW64\net1.exe
                                                              C:\Windows\system32\net1 stop "AVG Antivirus"
                                                              3⤵
                                                                PID:948
                                                            • C:\Windows\SysWOW64\net.exe
                                                              net stop "McAfee VirusScan"
                                                              2⤵
                                                                PID:2556
                                                                • C:\Windows\SysWOW64\net1.exe
                                                                  C:\Windows\system32\net1 stop "McAfee VirusScan"
                                                                  3⤵
                                                                    PID:1264
                                                                • C:\Windows\SysWOW64\net.exe
                                                                  net stop "BlackICE PC Protection"
                                                                  2⤵
                                                                    PID:2716
                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                      C:\Windows\system32\net1 stop "BlackICE PC Protection"
                                                                      3⤵
                                                                        PID:1936
                                                                    • C:\Windows\SysWOW64\net.exe
                                                                      net stop "Norton AntiVirus"
                                                                      2⤵
                                                                        PID:2604
                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                          C:\Windows\system32\net1 stop "Norton AntiVirus"
                                                                          3⤵
                                                                            PID:2408
                                                                        • C:\Windows\SysWOW64\net.exe
                                                                          net stop "Outpost Firewall Service"
                                                                          2⤵
                                                                            PID:2580
                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                              C:\Windows\system32\net1 stop "Outpost Firewall Service"
                                                                              3⤵
                                                                                PID:940
                                                                            • C:\Windows\SysWOW64\net.exe
                                                                              net stop "Outpost Firewall Service"
                                                                              2⤵
                                                                                PID:2748
                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                  C:\Windows\system32\net1 stop "Outpost Firewall Service"
                                                                                  3⤵
                                                                                    PID:1552
                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                  net stop "Outpost Firewall Service"
                                                                                  2⤵
                                                                                    PID:2860
                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                      C:\Windows\system32\net1 stop "Outpost Firewall Service"
                                                                                      3⤵
                                                                                        PID:1124
                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                      net stop "Norton AntiVirus Auto-Protect"
                                                                                      2⤵
                                                                                        PID:2572
                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                          C:\Windows\system32\net1 stop "Norton AntiVirus Auto-Protect"
                                                                                          3⤵
                                                                                            PID:1896

                                                                                      Network

                                                                                            MITRE ATT&CK Enterprise v15

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • memory/2288-0-0x0000000000400000-0x00000000004A2000-memory.dmp

                                                                                              Filesize

                                                                                              648KB

                                                                                            • memory/2288-5-0x0000000000400000-0x00000000004A2000-memory.dmp

                                                                                              Filesize

                                                                                              648KB