Analysis

  • max time kernel
    116s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-06-2023 05:52

General

  • Target

    Server.exe

  • Size

    36KB

  • MD5

    da332c85afedb0fb2fcde8b4076b925c

  • SHA1

    c938c87d5d805e7be993f896a4df857debb3a1a7

  • SHA256

    fbb05c261096220dff4705d9ef5ffa9edf1ceaf06bbe13a5a6a0fd32b805b4c1

  • SHA512

    517100f04cdae13ade4a2fc973e08a040637ae0e43117a423d73ce3f58ca6e7f3d1965717b1622feee74ae7fc496537ffbcf87f76582065c4f4ed285a035ff3c

  • SSDEEP

    384:pmOs0IiejvCVLO309QmykrtG+dA+VfwvOSiKrAF+rMRTyN/0L+EcoinblneHQM3a:7FdGdkrgYRwWS9rM+rMRa8NuBht

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    "C:\Users\Admin\AppData\Local\Temp\Server.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Server.exe" "Server.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:1728

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1984-54-0x0000000000C80000-0x0000000000CC0000-memory.dmp
    Filesize

    256KB

  • memory/1984-55-0x0000000000C80000-0x0000000000CC0000-memory.dmp
    Filesize

    256KB

  • memory/1984-56-0x0000000000C80000-0x0000000000CC0000-memory.dmp
    Filesize

    256KB