Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    05-02-2024 11:04

General

  • Target

    91d38ff34f7873e73bcc3860dcfebb61.exe

  • Size

    147KB

  • MD5

    91d38ff34f7873e73bcc3860dcfebb61

  • SHA1

    89708ae9a87da9547e5b107ed444d457b2c753eb

  • SHA256

    6fd9798ecac7cdfd94e55a36b9be488f9f52db44cd012ebbf2b718c8ffa5ff44

  • SHA512

    ef004be03571d0e17afc3c785adb75fe974a59010e271307e9252cf2436a0118ee9c0fff7b24a5512d31e7f54c69ed562414484e90c78cf196cb5ac78fc8fea4

  • SSDEEP

    3072:Yid3OHRBIRVcJ3Yeq4lExI7clo8gSyn+9C:7BOIYGe5lkovuC

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\91d38ff34f7873e73bcc3860dcfebb61.exe
    "C:\Users\Admin\AppData\Local\Temp\91d38ff34f7873e73bcc3860dcfebb61.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Users\Admin\AppData\Local\Temp\91d38ff34f7873e73bcc3860dcfebb61.exe
      C:\Users\Admin\AppData\Local\Temp\91d38ff34f7873e73bcc3860dcfebb61.exe
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2756
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram 1.exe 1 ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:2728
      • C:\Users\Admin\AppData\Local\gssbqu.exe
        "C:\Users\Admin\AppData\Local\gssbqu.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2704
        • C:\Users\Admin\AppData\Local\gssbqu.exe
          C:\Users\Admin\AppData\Local\gssbqu.exe
          4⤵
            PID:2660

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\gssbqu.exe
      Filesize

      147KB

      MD5

      91d38ff34f7873e73bcc3860dcfebb61

      SHA1

      89708ae9a87da9547e5b107ed444d457b2c753eb

      SHA256

      6fd9798ecac7cdfd94e55a36b9be488f9f52db44cd012ebbf2b718c8ffa5ff44

      SHA512

      ef004be03571d0e17afc3c785adb75fe974a59010e271307e9252cf2436a0118ee9c0fff7b24a5512d31e7f54c69ed562414484e90c78cf196cb5ac78fc8fea4

    • memory/1216-26-0x0000000000860000-0x0000000000960000-memory.dmp
      Filesize

      1024KB

    • memory/1216-11-0x0000000000860000-0x0000000000960000-memory.dmp
      Filesize

      1024KB

    • memory/1216-67-0x0000000000860000-0x0000000000960000-memory.dmp
      Filesize

      1024KB

    • memory/1216-15-0x0000000000860000-0x0000000000960000-memory.dmp
      Filesize

      1024KB

    • memory/1216-9-0x0000000000860000-0x0000000000960000-memory.dmp
      Filesize

      1024KB

    • memory/1216-13-0x0000000000860000-0x0000000000960000-memory.dmp
      Filesize

      1024KB

    • memory/1216-28-0x0000000000860000-0x0000000000960000-memory.dmp
      Filesize

      1024KB

    • memory/2704-49-0x0000000000560000-0x0000000000660000-memory.dmp
      Filesize

      1024KB

    • memory/2704-52-0x0000000000560000-0x0000000000660000-memory.dmp
      Filesize

      1024KB

    • memory/2704-69-0x0000000000560000-0x0000000000660000-memory.dmp
      Filesize

      1024KB

    • memory/2704-68-0x0000000000560000-0x0000000000660000-memory.dmp
      Filesize

      1024KB

    • memory/2704-58-0x0000000000560000-0x0000000000660000-memory.dmp
      Filesize

      1024KB

    • memory/2704-56-0x0000000000560000-0x0000000000660000-memory.dmp
      Filesize

      1024KB

    • memory/2756-17-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB

    • memory/2756-27-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB

    • memory/2756-19-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB

    • memory/2756-31-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB

    • memory/2756-60-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB

    • memory/2756-14-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB

    • memory/2756-30-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB

    • memory/2756-21-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB