Analysis

  • max time kernel
    143s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:28

General

  • Target

    bb4255960898a535555bd1411eb9bc1ab1bac2765277a5593729c4684a92dd3b.exe

  • Size

    37KB

  • MD5

    3211b354bfa8def18e78a073bb78499c

  • SHA1

    dee85ca4534803e09c1128d7a786e39290f981da

  • SHA256

    bb4255960898a535555bd1411eb9bc1ab1bac2765277a5593729c4684a92dd3b

  • SHA512

    c8281087e1919b39a022ac30c7c9e45bfcc0a1a1175505aece851f1e3ceea57572963a2efefb3b85321bd28ca8fa6ec5e40744aa65c676a8b6ed236365a2b128

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb4255960898a535555bd1411eb9bc1ab1bac2765277a5593729c4684a92dd3b.exe
    "C:\Users\Admin\AppData\Local\Temp\bb4255960898a535555bd1411eb9bc1ab1bac2765277a5593729c4684a92dd3b.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\bb4255960898a535555bd1411eb9bc1ab1bac2765277a5593729c4684a92dd3b.exe" "bb4255960898a535555bd1411eb9bc1ab1bac2765277a5593729c4684a92dd3b.exe" ENABLE
      2⤵
        PID:1656

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1656-56-0x0000000000000000-mapping.dmp
    • memory/1984-54-0x00000000753C1000-0x00000000753C3000-memory.dmp
      Filesize

      8KB

    • memory/1984-55-0x0000000074B10000-0x00000000750BB000-memory.dmp
      Filesize

      5.7MB