Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-03-2024 13:33

General

  • Target

    ce2dba593ed3afedfa00a8de8887ec8b.exe

  • Size

    140KB

  • MD5

    ce2dba593ed3afedfa00a8de8887ec8b

  • SHA1

    6b3013cd9d10b9f20b418854f1363294e23ba7a4

  • SHA256

    78dbb664e2867fcd227510cf53111638990a15fe792ea04641f10aa9fcff1258

  • SHA512

    a24684aecbe0bb05c5f6a0dcca744133cb35277236563d710bbea12860ba0d7a858cb74e31ffae829a9786224f8d8ac4d4d99f2ebb1a0612680c7243f7c69fe9

  • SSDEEP

    3072:ZBWePozVRNzRMMTTpN28eNuvOkkFPl88bu28f:ZBNQ1PTH2FNDJ2Eu2s

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce2dba593ed3afedfa00a8de8887ec8b.exe
    "C:\Users\Admin\AppData\Local\Temp\ce2dba593ed3afedfa00a8de8887ec8b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Users\Admin\AppData\Local\Temp\ce2dba593ed3afedfa00a8de8887ec8b.exe
      C:\Users\Admin\AppData\Local\Temp\ce2dba593ed3afedfa00a8de8887ec8b.exe
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2996
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram 1.exe 1 ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:2132
      • C:\Users\Admin\AppData\Local\xxbjfk.exe
        "C:\Users\Admin\AppData\Local\xxbjfk.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2580
        • C:\Users\Admin\AppData\Local\xxbjfk.exe
          C:\Users\Admin\AppData\Local\xxbjfk.exe
          4⤵
            PID:2568

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\xxbjfk.exe
      Filesize

      140KB

      MD5

      ce2dba593ed3afedfa00a8de8887ec8b

      SHA1

      6b3013cd9d10b9f20b418854f1363294e23ba7a4

      SHA256

      78dbb664e2867fcd227510cf53111638990a15fe792ea04641f10aa9fcff1258

      SHA512

      a24684aecbe0bb05c5f6a0dcca744133cb35277236563d710bbea12860ba0d7a858cb74e31ffae829a9786224f8d8ac4d4d99f2ebb1a0612680c7243f7c69fe9

    • memory/2580-63-0x00000000005D0000-0x00000000006D0000-memory.dmp
      Filesize

      1024KB

    • memory/2580-58-0x00000000005D0000-0x00000000006D0000-memory.dmp
      Filesize

      1024KB

    • memory/2580-56-0x00000000005D0000-0x00000000006D0000-memory.dmp
      Filesize

      1024KB

    • memory/2580-54-0x00000000005D0000-0x00000000006D0000-memory.dmp
      Filesize

      1024KB

    • memory/2580-51-0x00000000005D0000-0x00000000006D0000-memory.dmp
      Filesize

      1024KB

    • memory/2580-49-0x00000000005D0000-0x00000000006D0000-memory.dmp
      Filesize

      1024KB

    • memory/2912-9-0x0000000000570000-0x0000000000670000-memory.dmp
      Filesize

      1024KB

    • memory/2912-8-0x0000000000570000-0x0000000000670000-memory.dmp
      Filesize

      1024KB

    • memory/2912-16-0x0000000000570000-0x0000000000670000-memory.dmp
      Filesize

      1024KB

    • memory/2912-14-0x0000000000570000-0x0000000000670000-memory.dmp
      Filesize

      1024KB

    • memory/2912-12-0x0000000000570000-0x0000000000670000-memory.dmp
      Filesize

      1024KB

    • memory/2996-22-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB

    • memory/2996-27-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB

    • memory/2996-29-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB

    • memory/2996-30-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB

    • memory/2996-20-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB

    • memory/2996-18-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB

    • memory/2996-15-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB

    • memory/2996-59-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB