Analysis

  • max time kernel
    142s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-02-2024 03:19

General

  • Target

    8e15304b91ed59783d09925b6a78e10b.exe

  • Size

    152KB

  • MD5

    8e15304b91ed59783d09925b6a78e10b

  • SHA1

    fff46e09a57a29376e9f84fef3d3468b69166b78

  • SHA256

    bddf53330bf51176ef12018b4d8a62e1540d7975b065b02256a0f6df8ffc0232

  • SHA512

    f8d53763a7bd4e7321d17e0b7ccd10d3bef2bf11c658fbd2ce0e9ddf0520fca983b4ff689fcef4b95af95c7942e5b4c67f1e11446a936ecf29e8d63f611caba0

  • SSDEEP

    3072:xrf6REvQdveO5V/1BW3zVp6Jmg+xgDAVchJB/qQPIS+rTIOC16zYRY:0VeO5V9IjgV+xleBPIS066zSY

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Disables cmd.exe use via registry modification 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e15304b91ed59783d09925b6a78e10b.exe
    "C:\Users\Admin\AppData\Local\Temp\8e15304b91ed59783d09925b6a78e10b.exe"
    1⤵
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Windows security bypass
    • Disables RegEdit via registry modification
    • Disables cmd.exe use via registry modification
    • Windows security modification
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4080
    • C:\Windows\SysWOW64\net.exe
      net stop "TrueVector Internet Monitor"
      2⤵
        PID:4428
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "TrueVector Internet Monitor"
          3⤵
            PID:5056
        • C:\Windows\SysWOW64\net.exe
          net stop "Lavasoft Personal Firewall"
          2⤵
            PID:2596
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "Lavasoft Personal Firewall"
              3⤵
                PID:2452
            • C:\Windows\SysWOW64\net.exe
              net stop "Panda Firewall service"
              2⤵
                PID:2264
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Panda Firewall service"
                  3⤵
                    PID:1608
                • C:\Windows\SysWOW64\net.exe
                  net stop "Norton Firewall"
                  2⤵
                    PID:1388
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop "Norton Firewall"
                      3⤵
                        PID:1920
                    • C:\Windows\SysWOW64\net.exe
                      net stop "Outpost Firewall Service"
                      2⤵
                        PID:5012
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop "Outpost Firewall Service"
                          3⤵
                            PID:4708
                        • C:\Windows\SysWOW64\net.exe
                          net stop "SharedAccess"
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:228
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop "SharedAccess"
                            3⤵
                              PID:3440
                          • C:\Windows\SysWOW64\net.exe
                            net stop "BlackICE"
                            2⤵
                              PID:2844
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop "BlackICE"
                                3⤵
                                  PID:2916
                              • C:\Windows\SysWOW64\net.exe
                                net stop "Tiny Personal Firewall"
                                2⤵
                                  PID:1784
                                  • C:\Windows\SysWOW64\net1.exe
                                    C:\Windows\system32\net1 stop "Tiny Personal Firewall"
                                    3⤵
                                      PID:3380
                                  • C:\Windows\SysWOW64\net.exe
                                    net stop "Sygate Personal Firewall"
                                    2⤵
                                      PID:2004
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 stop "Sygate Personal Firewall"
                                        3⤵
                                          PID:2876
                                      • C:\Windows\SysWOW64\net.exe
                                        net stop "Outpost Firewall Service"
                                        2⤵
                                          PID:912
                                          • C:\Windows\SysWOW64\net1.exe
                                            C:\Windows\system32\net1 stop "Outpost Firewall Service"
                                            3⤵
                                              PID:2940
                                          • C:\Windows\SysWOW64\net.exe
                                            net stop "Outpost Firewall Service"
                                            2⤵
                                              PID:3456
                                              • C:\Windows\SysWOW64\net1.exe
                                                C:\Windows\system32\net1 stop "Outpost Firewall Service"
                                                3⤵
                                                  PID:1928
                                              • C:\Windows\SysWOW64\net.exe
                                                net stop "Outpost Firewall Service"
                                                2⤵
                                                  PID:2848
                                                  • C:\Windows\SysWOW64\net1.exe
                                                    C:\Windows\system32\net1 stop "Outpost Firewall Service"
                                                    3⤵
                                                      PID:968
                                                  • C:\Windows\SysWOW64\net.exe
                                                    net stop "Norton AntiVirus Auto-Protect"
                                                    2⤵
                                                      PID:4040
                                                      • C:\Windows\SysWOW64\net1.exe
                                                        C:\Windows\system32\net1 stop "Norton AntiVirus Auto-Protect"
                                                        3⤵
                                                          PID:3108
                                                      • C:\Windows\SysWOW64\net.exe
                                                        net stop "Norton AntiVirus"
                                                        2⤵
                                                          PID:4964
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            C:\Windows\system32\net1 stop "Norton AntiVirus"
                                                            3⤵
                                                              PID:740
                                                          • C:\Windows\SysWOW64\net.exe
                                                            net stop "BlackICE PC Protection"
                                                            2⤵
                                                              PID:2732
                                                              • C:\Windows\SysWOW64\net1.exe
                                                                C:\Windows\system32\net1 stop "BlackICE PC Protection"
                                                                3⤵
                                                                  PID:880
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net stop "BitDefender antivirus"
                                                                2⤵
                                                                  PID:2960
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 stop "BitDefender antivirus"
                                                                    3⤵
                                                                      PID:4812
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    net stop "Kaspersky Labs anti-virus"
                                                                    2⤵
                                                                      PID:4928
                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                        C:\Windows\system32\net1 stop "Kaspersky Labs anti-virus"
                                                                        3⤵
                                                                          PID:1912
                                                                      • C:\Windows\SysWOW64\net.exe
                                                                        net stop "AVG Antivirus"
                                                                        2⤵
                                                                          PID:2108
                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                            C:\Windows\system32\net1 stop "AVG Antivirus"
                                                                            3⤵
                                                                              PID:3936
                                                                          • C:\Windows\SysWOW64\net.exe
                                                                            net stop "McAfee VirusScan"
                                                                            2⤵
                                                                              PID:4956
                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                C:\Windows\system32\net1 stop "McAfee VirusScan"
                                                                                3⤵
                                                                                  PID:3992
                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                net stop "Panda anti-virus service"
                                                                                2⤵
                                                                                  PID:2584
                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                    C:\Windows\system32\net1 stop "Panda anti-virus service"
                                                                                    3⤵
                                                                                      PID:468
                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                    net stop "Lavasoft Personal Firewall Service"
                                                                                    2⤵
                                                                                      PID:4120
                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                        C:\Windows\system32\net1 stop "Lavasoft Personal Firewall Service"
                                                                                        3⤵
                                                                                          PID:4560

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v15

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • memory/4080-0-0x0000000000400000-0x00000000004A2000-memory.dmp

                                                                                      Filesize

                                                                                      648KB

                                                                                    • memory/4080-5-0x0000000000400000-0x00000000004A2000-memory.dmp

                                                                                      Filesize

                                                                                      648KB