Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    21-02-2024 13:22

General

  • Target

    ac30a06bb9c7b5cc0e18b9bfc9e54bd9.exe

  • Size

    37KB

  • MD5

    ac30a06bb9c7b5cc0e18b9bfc9e54bd9

  • SHA1

    7232e66f7417fcb96ca2b6dc5207b0b823be1462

  • SHA256

    cef570542198bfab9319da2c3068da34484f72d77e5437f3f0592d26b26aaf69

  • SHA512

    e3a467e22e088cc60507ce48be58a439a8b06bd2e2fa1c407acd2cf821757f54070cce6902e5a13b5de23cd1b963cb5e1d7ba23564b641793f2fe834dfc2398d

  • SSDEEP

    384:id7pTgiG1C/ZfursvO6yszSLoPZYTn+LKrAF+rMRTyN/0L+EcoinblneHQM3epzg:opP5WpszSLoWT+WrM+rMRa8Nu6ht

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac30a06bb9c7b5cc0e18b9bfc9e54bd9.exe
    "C:\Users\Admin\AppData\Local\Temp\ac30a06bb9c7b5cc0e18b9bfc9e54bd9.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\ac30a06bb9c7b5cc0e18b9bfc9e54bd9.exe" "ac30a06bb9c7b5cc0e18b9bfc9e54bd9.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:1944
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\ac30a06bb9c7b5cc0e18b9bfc9e54bd9.exe"
      2⤵
      • Modifies Windows Firewall
      PID:2788
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /k ping 0 & del "C:\Users\Admin\AppData\Local\Temp\ac30a06bb9c7b5cc0e18b9bfc9e54bd9.exe" & exit
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2632
      • C:\Windows\SysWOW64\PING.EXE
        ping 0
        3⤵
        • Runs ping.exe
        PID:2452

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Remote System Discovery

1
T1018

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1512-0-0x0000000074B10000-0x00000000750BB000-memory.dmp
    Filesize

    5.7MB

  • memory/1512-1-0x0000000074B10000-0x00000000750BB000-memory.dmp
    Filesize

    5.7MB

  • memory/1512-2-0x0000000002440000-0x0000000002480000-memory.dmp
    Filesize

    256KB

  • memory/1512-4-0x0000000002440000-0x0000000002480000-memory.dmp
    Filesize

    256KB

  • memory/1512-5-0x0000000074B10000-0x00000000750BB000-memory.dmp
    Filesize

    5.7MB

  • memory/1512-6-0x0000000074B10000-0x00000000750BB000-memory.dmp
    Filesize

    5.7MB

  • memory/1512-7-0x0000000002440000-0x0000000002480000-memory.dmp
    Filesize

    256KB

  • memory/1512-10-0x0000000074B10000-0x00000000750BB000-memory.dmp
    Filesize

    5.7MB