Analysis

  • max time kernel
    183s
  • max time network
    196s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 05:56

General

  • Target

    4fc885705f088e9e40e774189b7d419c0939683ee2de98dc59f819434bc4a3fa.exe

  • Size

    37KB

  • MD5

    2db8f69266eb3fbda33b18d9c3cc8207

  • SHA1

    8502438b2c2cf338e5f37f2b672d0c7628fa6689

  • SHA256

    4fc885705f088e9e40e774189b7d419c0939683ee2de98dc59f819434bc4a3fa

  • SHA512

    0158fbe83619fa6024d04328848161c1c16b94552fdc336bf1b5ef11e8167fd05513ea8f27186cc735ca75a696489f7007f60520842495d9beff3e04945d6a9d

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4fc885705f088e9e40e774189b7d419c0939683ee2de98dc59f819434bc4a3fa.exe
    "C:\Users\Admin\AppData\Local\Temp\4fc885705f088e9e40e774189b7d419c0939683ee2de98dc59f819434bc4a3fa.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\4fc885705f088e9e40e774189b7d419c0939683ee2de98dc59f819434bc4a3fa.exe" "4fc885705f088e9e40e774189b7d419c0939683ee2de98dc59f819434bc4a3fa.exe" ENABLE
      2⤵
        PID:1692

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1692-56-0x0000000000000000-mapping.dmp
    • memory/1780-54-0x0000000076171000-0x0000000076173000-memory.dmp
      Filesize

      8KB

    • memory/1780-55-0x0000000074860000-0x0000000074E0B000-memory.dmp
      Filesize

      5.7MB