Analysis

  • max time kernel
    153s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    22-10-2021 18:44

General

  • Target

    a82da1bff532a65cd40a98f551263363.exe

  • Size

    93KB

  • MD5

    a82da1bff532a65cd40a98f551263363

  • SHA1

    7e48a49fdbd41965a5cab4bb848e59d3cda8b5f7

  • SHA256

    3324e0b42bb2f59c605cdab74271e0c3b63a45786d1941d92b3b7abb6946a0e4

  • SHA512

    7cbdcb64920a2a7eb87369a442620b05e2ea3914a64d62051b011b7b3d6e84a2197395660df47f3d2774b3886b0874c4d7b73218c7d3a644b6127ac83924e4a9

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a82da1bff532a65cd40a98f551263363.exe
    "C:\Users\Admin\AppData\Local\Temp\a82da1bff532a65cd40a98f551263363.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:828
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\a82da1bff532a65cd40a98f551263363.exe" "a82da1bff532a65cd40a98f551263363.exe" ENABLE
      2⤵
        PID:1728

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/828-55-0x0000000076231000-0x0000000076233000-memory.dmp
      Filesize

      8KB

    • memory/828-56-0x0000000000190000-0x0000000000191000-memory.dmp
      Filesize

      4KB

    • memory/1728-57-0x0000000000000000-mapping.dmp