Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 01:50

General

  • Target

    e235fa50b2fd6764c53eacb33714815824f4d0448fd5c6ac5ff6d6877eb66891.exe

  • Size

    23KB

  • MD5

    ca2ff13c2cffca5507ddd42ccaa397be

  • SHA1

    14785a8b6d0296fa41814c2e11818e5ca0d4352d

  • SHA256

    e235fa50b2fd6764c53eacb33714815824f4d0448fd5c6ac5ff6d6877eb66891

  • SHA512

    6c48d2cb6d4ac8137cb8d6d13df1439557b9d95921d0872af8169940c2fb58ef740fa7ff3fb0935f9b32a9c6943e93cb38fa6def62cb65ce4efd99ecad6a7db7

  • SSDEEP

    384:XoWtkEwn65rgjAsGipk55D16xgXakhbZD0mRvR6JZlbw8hqIusZzZ2B:w7O89p2rRpcnuZ

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e235fa50b2fd6764c53eacb33714815824f4d0448fd5c6ac5ff6d6877eb66891.exe
    "C:\Users\Admin\AppData\Local\Temp\e235fa50b2fd6764c53eacb33714815824f4d0448fd5c6ac5ff6d6877eb66891.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\e235fa50b2fd6764c53eacb33714815824f4d0448fd5c6ac5ff6d6877eb66891.exe" "e235fa50b2fd6764c53eacb33714815824f4d0448fd5c6ac5ff6d6877eb66891.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:1176

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1388-54-0x00000000001B0000-0x00000000001F0000-memory.dmp
    Filesize

    256KB

  • memory/1388-55-0x00000000001B0000-0x00000000001F0000-memory.dmp
    Filesize

    256KB