Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2023 14:17

General

  • Target

    a650ffe73f9994ad3844fedd49ba10f3.exe

  • Size

    36KB

  • MD5

    a650ffe73f9994ad3844fedd49ba10f3

  • SHA1

    958e2c74bdf856eeb7ca4dbbf9ab746d1c85e712

  • SHA256

    1064502587b0806ba7b4c026520f1774e8b9446c68e511cf3edf1850132ae699

  • SHA512

    a303032b3e83c43d0fdcc043c2e804061ceb04f60068e19367e27f903455028740a034fdc336a2fa52165022997ff60795caa71555a41577c89834b9ee4b3f97

  • SSDEEP

    384:OOtvEiTbTvpWNcZ0y8fvCv3v3cLkacpjrAF+rMRTyN/0L+EcoinblneHQM3epzX6:7t7TZ38fvCv3E1c1rM+rMRa8Numzt

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a650ffe73f9994ad3844fedd49ba10f3.exe
    "C:\Users\Admin\AppData\Local\Temp\a650ffe73f9994ad3844fedd49ba10f3.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2588
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\a650ffe73f9994ad3844fedd49ba10f3.exe" "a650ffe73f9994ad3844fedd49ba10f3.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:2140

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2588-0-0x0000000074DD0000-0x000000007537B000-memory.dmp
    Filesize

    5.7MB

  • memory/2588-2-0x0000000000B40000-0x0000000000B80000-memory.dmp
    Filesize

    256KB

  • memory/2588-1-0x0000000074DD0000-0x000000007537B000-memory.dmp
    Filesize

    5.7MB

  • memory/2588-4-0x0000000074DD0000-0x000000007537B000-memory.dmp
    Filesize

    5.7MB

  • memory/2588-5-0x0000000074DD0000-0x000000007537B000-memory.dmp
    Filesize

    5.7MB

  • memory/2588-6-0x0000000000B40000-0x0000000000B80000-memory.dmp
    Filesize

    256KB