Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 20:38

General

  • Target

    0a7c2d89b2846fefa40c4afc51d690e69cd41c02e79b9eae82298b6e7cb8e750.exe

  • Size

    37KB

  • MD5

    27453feb82a576d638daea7fe9332780

  • SHA1

    d20579a0f03edf8d69b4fde7235562085cd5a4e8

  • SHA256

    0a7c2d89b2846fefa40c4afc51d690e69cd41c02e79b9eae82298b6e7cb8e750

  • SHA512

    709a48cddc6035471fa309e91abbc435933babb4d5efcc8a65756a362b38c43eb61c3892aab9862220e069ddc409528a1951f3d26d247209f4b6cdfacb24a801

  • SSDEEP

    384:pmOs0IiejvCVLO309QmykrtG+dA+VfwvOSiKrAF+rMRTyN/0L+EcoinblneHQM3j:7FdGdkrgYRwWS9rM+rMRa8Nuvwt

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a7c2d89b2846fefa40c4afc51d690e69cd41c02e79b9eae82298b6e7cb8e750.exe
    "C:\Users\Admin\AppData\Local\Temp\0a7c2d89b2846fefa40c4afc51d690e69cd41c02e79b9eae82298b6e7cb8e750.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\0a7c2d89b2846fefa40c4afc51d690e69cd41c02e79b9eae82298b6e7cb8e750.exe" "0a7c2d89b2846fefa40c4afc51d690e69cd41c02e79b9eae82298b6e7cb8e750.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      PID:2552

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1608-0-0x0000000074A71000-0x0000000074A72000-memory.dmp
    Filesize

    4KB

  • memory/1608-1-0x0000000074A70000-0x000000007501B000-memory.dmp
    Filesize

    5.7MB

  • memory/1608-2-0x0000000074A70000-0x000000007501B000-memory.dmp
    Filesize

    5.7MB

  • memory/1608-3-0x0000000074A70000-0x000000007501B000-memory.dmp
    Filesize

    5.7MB