Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-02-2024 11:04

General

  • Target

    91d38ff34f7873e73bcc3860dcfebb61.exe

  • Size

    147KB

  • MD5

    91d38ff34f7873e73bcc3860dcfebb61

  • SHA1

    89708ae9a87da9547e5b107ed444d457b2c753eb

  • SHA256

    6fd9798ecac7cdfd94e55a36b9be488f9f52db44cd012ebbf2b718c8ffa5ff44

  • SHA512

    ef004be03571d0e17afc3c785adb75fe974a59010e271307e9252cf2436a0118ee9c0fff7b24a5512d31e7f54c69ed562414484e90c78cf196cb5ac78fc8fea4

  • SSDEEP

    3072:Yid3OHRBIRVcJ3Yeq4lExI7clo8gSyn+9C:7BOIYGe5lkovuC

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Drops startup file 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\91d38ff34f7873e73bcc3860dcfebb61.exe
    "C:\Users\Admin\AppData\Local\Temp\91d38ff34f7873e73bcc3860dcfebb61.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3348
    • C:\Users\Admin\AppData\Local\Temp\91d38ff34f7873e73bcc3860dcfebb61.exe
      C:\Users\Admin\AppData\Local\Temp\91d38ff34f7873e73bcc3860dcfebb61.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4448
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram 1.exe 1 ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:2996
      • C:\Users\Admin\AppData\Local\ibmvfe.exe
        "C:\Users\Admin\AppData\Local\ibmvfe.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1940
        • C:\Users\Admin\AppData\Local\ibmvfe.exe
          C:\Users\Admin\AppData\Local\ibmvfe.exe
          4⤵
          • Drops startup file
          • Executes dropped EXE
          • Adds Run key to start application
          PID:1620

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\ibmvfe.exe
    Filesize

    147KB

    MD5

    91d38ff34f7873e73bcc3860dcfebb61

    SHA1

    89708ae9a87da9547e5b107ed444d457b2c753eb

    SHA256

    6fd9798ecac7cdfd94e55a36b9be488f9f52db44cd012ebbf2b718c8ffa5ff44

    SHA512

    ef004be03571d0e17afc3c785adb75fe974a59010e271307e9252cf2436a0118ee9c0fff7b24a5512d31e7f54c69ed562414484e90c78cf196cb5ac78fc8fea4

  • memory/1620-68-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1620-75-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1620-76-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1620-59-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1620-63-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1620-61-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1620-74-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1620-73-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1620-72-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1620-71-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1620-70-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1620-62-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1620-66-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1620-67-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1620-65-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1620-69-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1940-50-0x0000000000560000-0x0000000000660000-memory.dmp
    Filesize

    1024KB

  • memory/1940-47-0x0000000000560000-0x0000000000660000-memory.dmp
    Filesize

    1024KB

  • memory/1940-46-0x0000000000560000-0x0000000000660000-memory.dmp
    Filesize

    1024KB

  • memory/1940-52-0x0000000000560000-0x0000000000660000-memory.dmp
    Filesize

    1024KB

  • memory/1940-44-0x0000000000560000-0x0000000000660000-memory.dmp
    Filesize

    1024KB

  • memory/1940-55-0x0000000000560000-0x0000000000660000-memory.dmp
    Filesize

    1024KB

  • memory/1940-64-0x0000000000560000-0x0000000000660000-memory.dmp
    Filesize

    1024KB

  • memory/3348-15-0x0000000000720000-0x0000000000820000-memory.dmp
    Filesize

    1024KB

  • memory/3348-13-0x0000000000720000-0x0000000000820000-memory.dmp
    Filesize

    1024KB

  • memory/3348-8-0x0000000000720000-0x0000000000820000-memory.dmp
    Filesize

    1024KB

  • memory/3348-10-0x0000000000720000-0x0000000000820000-memory.dmp
    Filesize

    1024KB

  • memory/3348-22-0x0000000000720000-0x0000000000820000-memory.dmp
    Filesize

    1024KB

  • memory/3348-20-0x0000000000720000-0x0000000000820000-memory.dmp
    Filesize

    1024KB

  • memory/3348-17-0x0000000000720000-0x0000000000820000-memory.dmp
    Filesize

    1024KB

  • memory/3348-9-0x0000000000720000-0x0000000000820000-memory.dmp
    Filesize

    1024KB

  • memory/4448-21-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4448-56-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4448-25-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4448-24-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB