Analysis
-
max time kernel
150s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
25-02-2024 09:22
Static task
static1
Behavioral task
behavioral1
Sample
a36dadbf4410a5898f6ed7c408be7743.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a36dadbf4410a5898f6ed7c408be7743.exe
Resource
win10v2004-20240221-en
General
-
Target
a36dadbf4410a5898f6ed7c408be7743.exe
-
Size
4.0MB
-
MD5
a36dadbf4410a5898f6ed7c408be7743
-
SHA1
371ca2e1773897a2c0b05b99d75b68e7d56890e4
-
SHA256
cf8e8da755fb54f7548f7e339e4eaef0550fcfb07b2ce23ae76464ae01b78b49
-
SHA512
d9ad4d4b256bcede002de1ed7bb49d8ea5cb80fb1e60f325589c4204d9d7d1e8a2cf7facbcddb8e18ba3ff607cd983e6b91f1ac40537a3feee4dc321330ebfef
-
SSDEEP
98304:OLV/exsn/vW9ACWiC0PR3nCSU2yW8DeZRzpwiU0mvyi04:iVG+n3WuCnCqnCSU2yW8D2zpqTE4
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 4 IoCs
pid Process 2592 netsh.exe 2588 netsh.exe 2616 netsh.exe 2284 netsh.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\GbpSv\ImagePath = "explorer.exe C:\\windows\\system32\\svchosts.exe" sxe40BA.tmp -
Executes dropped EXE 1 IoCs
pid Process 2608 sxe40BA.tmp -
Loads dropped DLL 3 IoCs
pid Process 2232 a36dadbf4410a5898f6ed7c408be7743.exe 2232 a36dadbf4410a5898f6ed7c408be7743.exe 2232 a36dadbf4410a5898f6ed7c408be7743.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\SHELL = "C:\\windows\\system32\\svchosts.exe" sxe40BA.tmp -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\didutrustme26122007.txt sxe40BA.tmp File created C:\windows\SysWOW64\svchosts.exe sxe40BA.tmp File opened for modification C:\windows\SysWOW64\svchosts.exe sxe40BA.tmp -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SoftWareProtector\novo_out.pr sxe40BA.tmp -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2636 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2608 sxe40BA.tmp -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2232 wrote to memory of 2608 2232 a36dadbf4410a5898f6ed7c408be7743.exe 28 PID 2232 wrote to memory of 2608 2232 a36dadbf4410a5898f6ed7c408be7743.exe 28 PID 2232 wrote to memory of 2608 2232 a36dadbf4410a5898f6ed7c408be7743.exe 28 PID 2232 wrote to memory of 2608 2232 a36dadbf4410a5898f6ed7c408be7743.exe 28 PID 2232 wrote to memory of 2608 2232 a36dadbf4410a5898f6ed7c408be7743.exe 28 PID 2232 wrote to memory of 2608 2232 a36dadbf4410a5898f6ed7c408be7743.exe 28 PID 2232 wrote to memory of 2608 2232 a36dadbf4410a5898f6ed7c408be7743.exe 28 PID 2608 wrote to memory of 2528 2608 sxe40BA.tmp 29 PID 2608 wrote to memory of 2528 2608 sxe40BA.tmp 29 PID 2608 wrote to memory of 2528 2608 sxe40BA.tmp 29 PID 2608 wrote to memory of 2528 2608 sxe40BA.tmp 29 PID 2608 wrote to memory of 2528 2608 sxe40BA.tmp 29 PID 2608 wrote to memory of 2528 2608 sxe40BA.tmp 29 PID 2608 wrote to memory of 2528 2608 sxe40BA.tmp 29 PID 2608 wrote to memory of 2560 2608 sxe40BA.tmp 30 PID 2608 wrote to memory of 2560 2608 sxe40BA.tmp 30 PID 2608 wrote to memory of 2560 2608 sxe40BA.tmp 30 PID 2608 wrote to memory of 2560 2608 sxe40BA.tmp 30 PID 2608 wrote to memory of 2560 2608 sxe40BA.tmp 30 PID 2608 wrote to memory of 2560 2608 sxe40BA.tmp 30 PID 2608 wrote to memory of 2560 2608 sxe40BA.tmp 30 PID 2608 wrote to memory of 2568 2608 sxe40BA.tmp 32 PID 2608 wrote to memory of 2568 2608 sxe40BA.tmp 32 PID 2608 wrote to memory of 2568 2608 sxe40BA.tmp 32 PID 2608 wrote to memory of 2568 2608 sxe40BA.tmp 32 PID 2608 wrote to memory of 2568 2608 sxe40BA.tmp 32 PID 2608 wrote to memory of 2568 2608 sxe40BA.tmp 32 PID 2608 wrote to memory of 2568 2608 sxe40BA.tmp 32 PID 2608 wrote to memory of 2660 2608 sxe40BA.tmp 34 PID 2608 wrote to memory of 2660 2608 sxe40BA.tmp 34 PID 2608 wrote to memory of 2660 2608 sxe40BA.tmp 34 PID 2608 wrote to memory of 2660 2608 sxe40BA.tmp 34 PID 2608 wrote to memory of 2660 2608 sxe40BA.tmp 34 PID 2608 wrote to memory of 2660 2608 sxe40BA.tmp 34 PID 2608 wrote to memory of 2660 2608 sxe40BA.tmp 34 PID 2608 wrote to memory of 2636 2608 sxe40BA.tmp 38 PID 2608 wrote to memory of 2636 2608 sxe40BA.tmp 38 PID 2608 wrote to memory of 2636 2608 sxe40BA.tmp 38 PID 2608 wrote to memory of 2636 2608 sxe40BA.tmp 38 PID 2608 wrote to memory of 2636 2608 sxe40BA.tmp 38 PID 2608 wrote to memory of 2636 2608 sxe40BA.tmp 38 PID 2608 wrote to memory of 2636 2608 sxe40BA.tmp 38 PID 2528 wrote to memory of 2284 2528 cmd.exe 40 PID 2528 wrote to memory of 2284 2528 cmd.exe 40 PID 2528 wrote to memory of 2284 2528 cmd.exe 40 PID 2528 wrote to memory of 2284 2528 cmd.exe 40 PID 2528 wrote to memory of 2284 2528 cmd.exe 40 PID 2528 wrote to memory of 2284 2528 cmd.exe 40 PID 2528 wrote to memory of 2284 2528 cmd.exe 40 PID 2560 wrote to memory of 2592 2560 cmd.exe 41 PID 2560 wrote to memory of 2592 2560 cmd.exe 41 PID 2560 wrote to memory of 2592 2560 cmd.exe 41 PID 2560 wrote to memory of 2592 2560 cmd.exe 41 PID 2560 wrote to memory of 2592 2560 cmd.exe 41 PID 2560 wrote to memory of 2592 2560 cmd.exe 41 PID 2560 wrote to memory of 2592 2560 cmd.exe 41 PID 2660 wrote to memory of 2588 2660 cmd.exe 42 PID 2660 wrote to memory of 2588 2660 cmd.exe 42 PID 2660 wrote to memory of 2588 2660 cmd.exe 42 PID 2660 wrote to memory of 2588 2660 cmd.exe 42 PID 2660 wrote to memory of 2588 2660 cmd.exe 42 PID 2660 wrote to memory of 2588 2660 cmd.exe 42 PID 2660 wrote to memory of 2588 2660 cmd.exe 42 PID 2568 wrote to memory of 2616 2568 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\a36dadbf4410a5898f6ed7c408be7743.exe"C:\Users\Admin\AppData\Local\Temp\a36dadbf4410a5898f6ed7c408be7743.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Users\Admin\AppData\Local\Temp\sxe40BA.tmp"C:\Users\Admin\AppData\Local\Temp\sxe40BA.tmp"2⤵
- Sets service image path in registry
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\WINDOWS\SysWOW64\cmd.exeC:\WINDOWS\system32\cmd.exe /c "netsh firewall set opmode mode = enable"3⤵
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode = enable4⤵
- Modifies Windows Firewall
PID:2284
-
-
-
C:\WINDOWS\SysWOW64\cmd.exeC:\WINDOWS\system32\cmd.exe /c "netsh firewall set notifications mode = disable"3⤵
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set notifications mode = disable4⤵
- Modifies Windows Firewall
PID:2592
-
-
-
C:\WINDOWS\SysWOW64\cmd.exeC:\WINDOWS\system32\cmd.exe /c "netsh firewall set portopening protocol=ALL port=443 name=TESTE mode=DISABLE scope=ALL profile=ALL"3⤵
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set portopening protocol=ALL port=443 name=TESTE mode=DISABLE scope=ALL profile=ALL4⤵
- Modifies Windows Firewall
PID:2616
-
-
-
C:\WINDOWS\SysWOW64\cmd.exeC:\WINDOWS\system32\cmd.exe /c "netsh firewall set portopening ALL 443 TESTE DISABLE CUSTOM ALL"3⤵
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set portopening ALL 443 TESTE DISABLE CUSTOM ALL4⤵
- Modifies Windows Firewall
PID:2588
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn startt /tr c:\start.bat /sc onstart /ru system3⤵
- Creates scheduled task(s)
PID:2636
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD5bdda64b143a9e9c245ca6890436c40df
SHA1ab741ee6f8ea1069f63894fb6dfb8763e3331a90
SHA25602a6357eb636fc8c8eb34a0d49bb81690033ee0e24b8785cde8566d0572f5747
SHA5121969a3c9062f149454fe55194eaa9765bb0e0cbe50345882fd1609dd14a7f3147413981fcdff79ab299f0b989121c67719b6e9023292e004675d8a99cb23dbd9
-
Filesize
6.9MB
MD538f0907893ec64d1d72dd84ca21daf40
SHA164d7c4d00781df1b2281266c5f48685df016c59a
SHA256bd825190879ed4ed87fd62f4a983482215e42f79b073d858eb46be328a733ed9
SHA512d7666d342447b16674a6fbc311ffa473805d553c3d49052a97433593c2e2c01b81b68f7dc98a135292b99d06130a49cc9d24a99b402b655418aa4640fbd05d1a
-
Filesize
15KB
MD5bd815b61f9948f93aface4033fbb4423
SHA1b5391484009b39053fc8b1bba63d444969bafcfa
SHA256b018bf9e9f8b6d945e6a2a25984970634884afabc580af2b4e855730520d5d76
SHA512a363abe97b5a44e5d36af859e8d484daffe1d8e321c87969a75d1bfaa4288a5e6be1922a02c6d72937c84e81a79a1c7f6c9f2a44a995cac3f993ed5608afcd71
-
Filesize
2.2MB
MD509da1534da5a6583fe90f57c3a523edd
SHA16134f33ccaeb7f3c1b4d9df6e8e0d2fb70371af3
SHA25699dca2c2945ec9e524c447648e9114684aaa8935f7384bc8d439d656d64441d4
SHA5120ea0c2ce8780f64b142c177a7ab4e9186079606214dafd62f5221313aacb54b26d079f4d68be7dd50a387adce591c243979e29f42fa3d416a738850bff00ca48
-
Filesize
2.3MB
MD50fa2ef74e3cbfd8d4f5ad988b4befd26
SHA1dc982117cc4186692dfc803a80f7a3a2f05f7196
SHA25696152963a9209269380a859532860e66f53ff401491dd1cd70bee305497dd850
SHA512dd37f930a426a8659500ccfc2173729a774477575ced7fe65e73c8422b8e43dec0ad94d977b4030272a76736656e41556c31165c249c6d179aea61bd933ba279