Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 17:39

General

  • Target

    780fb69b0fe5c6bd10671e12e3fe12662999503e3a4d18c0c6d7b0b316661846.exe

  • Size

    37KB

  • MD5

    2ddcfc73f56bceea535675df9f6d51e8

  • SHA1

    566e007efa6ee44fd26cb86b31343caebb1b2e7e

  • SHA256

    780fb69b0fe5c6bd10671e12e3fe12662999503e3a4d18c0c6d7b0b316661846

  • SHA512

    de20a4b4212130acb2ac8366157e689e207d28839b0f762076e16b4c71ebb1711ff5b19bc0af5e9f2d95c19eb148bbcd78bf9b16fb8dd607e67590f9ff37b377

  • SSDEEP

    384:UOSvEiTbTvpWNcZ0y8fvCv3v3cLkacpjrAF+rMRTyN/0L+EcoinblneHQM3epzXi:FS7TZ38fvCv3E1c1rM+rMRa8Nu5+t

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\780fb69b0fe5c6bd10671e12e3fe12662999503e3a4d18c0c6d7b0b316661846.exe
    "C:\Users\Admin\AppData\Local\Temp\780fb69b0fe5c6bd10671e12e3fe12662999503e3a4d18c0c6d7b0b316661846.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\780fb69b0fe5c6bd10671e12e3fe12662999503e3a4d18c0c6d7b0b316661846.exe" "780fb69b0fe5c6bd10671e12e3fe12662999503e3a4d18c0c6d7b0b316661846.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:2944

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2224-1-0x0000000074710000-0x0000000074CBB000-memory.dmp
    Filesize

    5.7MB

  • memory/2224-2-0x00000000002D0000-0x0000000000310000-memory.dmp
    Filesize

    256KB

  • memory/2224-0-0x0000000074710000-0x0000000074CBB000-memory.dmp
    Filesize

    5.7MB

  • memory/2224-4-0x0000000074710000-0x0000000074CBB000-memory.dmp
    Filesize

    5.7MB

  • memory/2224-5-0x0000000074710000-0x0000000074CBB000-memory.dmp
    Filesize

    5.7MB

  • memory/2224-6-0x00000000002D0000-0x0000000000310000-memory.dmp
    Filesize

    256KB