Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:50

General

  • Target

    ea94d8d606e08791437c158e3af30bf82a5d63a1d231251548d2ad3d9c159d25.exe

  • Size

    32KB

  • MD5

    d2d2941243025960efa9c27a3d711faf

  • SHA1

    1960efa3b7908de380514728483babb8eff98180

  • SHA256

    ea94d8d606e08791437c158e3af30bf82a5d63a1d231251548d2ad3d9c159d25

  • SHA512

    fa2f654620e9beeffcb49e1d837bf7e01e3952fa5e3c236780dc37e4f5c90e6021545effa4f76f0105c4d46ca44550a105e4ae307b54c88dbaeb63dcee714018

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea94d8d606e08791437c158e3af30bf82a5d63a1d231251548d2ad3d9c159d25.exe
    "C:\Users\Admin\AppData\Local\Temp\ea94d8d606e08791437c158e3af30bf82a5d63a1d231251548d2ad3d9c159d25.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:376
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\ea94d8d606e08791437c158e3af30bf82a5d63a1d231251548d2ad3d9c159d25.exe" "ea94d8d606e08791437c158e3af30bf82a5d63a1d231251548d2ad3d9c159d25.exe" ENABLE
      2⤵
        PID:1296

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/376-54-0x00000000764C1000-0x00000000764C3000-memory.dmp
      Filesize

      8KB

    • memory/376-55-0x0000000074860000-0x0000000074E0B000-memory.dmp
      Filesize

      5.7MB

    • memory/1296-56-0x0000000000000000-mapping.dmp