Analysis

  • max time kernel
    161s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    22-02-2022 08:25

General

  • Target

    4b4e6ce587df768d5f3530aa8c2a3a75.exe

  • Size

    324KB

  • MD5

    4b4e6ce587df768d5f3530aa8c2a3a75

  • SHA1

    87169151f1c6b437966e5c54a683b3675d41af95

  • SHA256

    dece4adf99e29edff4ef336fe6f7c40ffb90abd46514985ef86ef7c4fe5e94ed

  • SHA512

    c060f9ce6594cfdd8043c16839bd6db65841b32288cffcec7fe21897611be76e0ae529d4668762478841d91ca6d4f74bbfbe109bb01ea3cfaaaeace1f47373db

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b4e6ce587df768d5f3530aa8c2a3a75.exe
    "C:\Users\Admin\AppData\Local\Temp\4b4e6ce587df768d5f3530aa8c2a3a75.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\system32\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\4b4e6ce587df768d5f3530aa8c2a3a75.exe" "4b4e6ce587df768d5f3530aa8c2a3a75.exe" ENABLE
      2⤵
        PID:1280

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1280-58-0x000007FEFC2D1000-0x000007FEFC2D3000-memory.dmp
      Filesize

      8KB

    • memory/1672-56-0x0000000000B50000-0x0000000000B52000-memory.dmp
      Filesize

      8KB

    • memory/1672-55-0x000007FEF5C5E000-0x000007FEF5C5F000-memory.dmp
      Filesize

      4KB

    • memory/1672-57-0x000007FEF2BA0000-0x000007FEF3C36000-memory.dmp
      Filesize

      16.6MB