Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-06-2023 22:23

General

  • Target

    b7dbdae666095355c2b1737459f7b8df.exe

  • Size

    93KB

  • MD5

    b7dbdae666095355c2b1737459f7b8df

  • SHA1

    f0b46ba9cc1d1c262ebc1ee65cc15273eb6c4226

  • SHA256

    b640ee680aedb79ac683a15f29e96b866ac4994171f3ec7aa0dacf75499efa7a

  • SHA512

    c8281807c050dd442157e73d2a105c86973aeff4728f4dc7d407325e00690399dbae69024fcc5991e6add0490e2df07584ace6c4ebd16696da24352c55a41dbd

  • SSDEEP

    1536:JUk1GkeUqZJO5iNSimjEwzGi1dDADQgS:JUPUqZJOQAOi1dG5

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7dbdae666095355c2b1737459f7b8df.exe
    "C:\Users\Admin\AppData\Local\Temp\b7dbdae666095355c2b1737459f7b8df.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3456
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\b7dbdae666095355c2b1737459f7b8df.exe" "b7dbdae666095355c2b1737459f7b8df.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:4012

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3456-133-0x0000000000B00000-0x0000000000B10000-memory.dmp
    Filesize

    64KB

  • memory/3456-135-0x0000000000B00000-0x0000000000B10000-memory.dmp
    Filesize

    64KB