Analysis
-
max time kernel
150s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
26-11-2023 14:17
Behavioral task
behavioral1
Sample
a650ffe73f9994ad3844fedd49ba10f3.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
a650ffe73f9994ad3844fedd49ba10f3.exe
Resource
win10v2004-20231023-en
General
-
Target
a650ffe73f9994ad3844fedd49ba10f3.exe
-
Size
36KB
-
MD5
a650ffe73f9994ad3844fedd49ba10f3
-
SHA1
958e2c74bdf856eeb7ca4dbbf9ab746d1c85e712
-
SHA256
1064502587b0806ba7b4c026520f1774e8b9446c68e511cf3edf1850132ae699
-
SHA512
a303032b3e83c43d0fdcc043c2e804061ceb04f60068e19367e27f903455028740a034fdc336a2fa52165022997ff60795caa71555a41577c89834b9ee4b3f97
-
SSDEEP
384:OOtvEiTbTvpWNcZ0y8fvCv3v3cLkacpjrAF+rMRTyN/0L+EcoinblneHQM3epzX6:7t7TZ38fvCv3E1c1rM+rMRa8Numzt
Malware Config
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Drops startup file 2 IoCs
Processes:
a650ffe73f9994ad3844fedd49ba10f3.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8c3a19ded61c2fe03bf66a3900261406.exe a650ffe73f9994ad3844fedd49ba10f3.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8c3a19ded61c2fe03bf66a3900261406.exe a650ffe73f9994ad3844fedd49ba10f3.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
a650ffe73f9994ad3844fedd49ba10f3.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\Run\8c3a19ded61c2fe03bf66a3900261406 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\a650ffe73f9994ad3844fedd49ba10f3.exe\" .." a650ffe73f9994ad3844fedd49ba10f3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\8c3a19ded61c2fe03bf66a3900261406 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\a650ffe73f9994ad3844fedd49ba10f3.exe\" .." a650ffe73f9994ad3844fedd49ba10f3.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
a650ffe73f9994ad3844fedd49ba10f3.exepid process 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe 2588 a650ffe73f9994ad3844fedd49ba10f3.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
a650ffe73f9994ad3844fedd49ba10f3.exepid process 2588 a650ffe73f9994ad3844fedd49ba10f3.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
a650ffe73f9994ad3844fedd49ba10f3.exedescription pid process Token: SeDebugPrivilege 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: 33 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: SeIncBasePriorityPrivilege 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: 33 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: SeIncBasePriorityPrivilege 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: 33 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: SeIncBasePriorityPrivilege 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: 33 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: SeIncBasePriorityPrivilege 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: 33 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: SeIncBasePriorityPrivilege 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: 33 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: SeIncBasePriorityPrivilege 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: 33 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: SeIncBasePriorityPrivilege 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: 33 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: SeIncBasePriorityPrivilege 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: 33 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: SeIncBasePriorityPrivilege 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: 33 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: SeIncBasePriorityPrivilege 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: 33 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: SeIncBasePriorityPrivilege 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: 33 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: SeIncBasePriorityPrivilege 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: 33 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: SeIncBasePriorityPrivilege 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: 33 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: SeIncBasePriorityPrivilege 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: 33 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: SeIncBasePriorityPrivilege 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: 33 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: SeIncBasePriorityPrivilege 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: 33 2588 a650ffe73f9994ad3844fedd49ba10f3.exe Token: SeIncBasePriorityPrivilege 2588 a650ffe73f9994ad3844fedd49ba10f3.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
a650ffe73f9994ad3844fedd49ba10f3.exedescription pid process target process PID 2588 wrote to memory of 2140 2588 a650ffe73f9994ad3844fedd49ba10f3.exe netsh.exe PID 2588 wrote to memory of 2140 2588 a650ffe73f9994ad3844fedd49ba10f3.exe netsh.exe PID 2588 wrote to memory of 2140 2588 a650ffe73f9994ad3844fedd49ba10f3.exe netsh.exe PID 2588 wrote to memory of 2140 2588 a650ffe73f9994ad3844fedd49ba10f3.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a650ffe73f9994ad3844fedd49ba10f3.exe"C:\Users\Admin\AppData\Local\Temp\a650ffe73f9994ad3844fedd49ba10f3.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\a650ffe73f9994ad3844fedd49ba10f3.exe" "a650ffe73f9994ad3844fedd49ba10f3.exe" ENABLE2⤵
- Modifies Windows Firewall
PID:2140
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1