Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2023 01:01

General

  • Target

    6c3183412fc318d586ba196d42f9399ecc84500d4624377752b4952442236093.exe

  • Size

    37KB

  • MD5

    09a039699d3c2b826e5e2f8ad90f50fc

  • SHA1

    158c98ba265e4829c203771eb566d607c5ab0f72

  • SHA256

    6c3183412fc318d586ba196d42f9399ecc84500d4624377752b4952442236093

  • SHA512

    a17c7e95fd27806da95776a81fe864e8050cbbaeb9d937ddbf2ef6dd38c88dfab5017df6706e9c1e74b51ff9ebdad22a9e78b21dcf6d8351dbba1a9c6df1d547

  • SSDEEP

    384:/0qBkiyjnDNGRn5IyUvapIrPbh+/VsIt6xrAF+rMRTyN/0L+EcoinblneHQM3epD:M35M5jUvairANsIQxrM+rMRa8Nuu0t

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c3183412fc318d586ba196d42f9399ecc84500d4624377752b4952442236093.exe
    "C:\Users\Admin\AppData\Local\Temp\6c3183412fc318d586ba196d42f9399ecc84500d4624377752b4952442236093.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\6c3183412fc318d586ba196d42f9399ecc84500d4624377752b4952442236093.exe" "6c3183412fc318d586ba196d42f9399ecc84500d4624377752b4952442236093.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:1996

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2008-54-0x0000000000770000-0x00000000007B0000-memory.dmp
    Filesize

    256KB