Analysis

  • max time kernel
    148s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    29-05-2022 23:13

General

  • Target

    0ca9fee2e1444913a937454e8ea5f0539e446246a9097a42dee4279b1bae2c07.exe

  • Size

    37KB

  • MD5

    40154b9ad674d822f91993a2cf4e392e

  • SHA1

    e92be4fe50e5d9656570a7c47cbf9449df52d6b9

  • SHA256

    0ca9fee2e1444913a937454e8ea5f0539e446246a9097a42dee4279b1bae2c07

  • SHA512

    057da7897bd97985f37ed489de774ae1c71bf3bd802b72b6de9d723eaec2247fbb70964a4688ffa4c257f2cbe30c1e946a49e5422621a5272c3057b5fc901219

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ca9fee2e1444913a937454e8ea5f0539e446246a9097a42dee4279b1bae2c07.exe
    "C:\Users\Admin\AppData\Local\Temp\0ca9fee2e1444913a937454e8ea5f0539e446246a9097a42dee4279b1bae2c07.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\0ca9fee2e1444913a937454e8ea5f0539e446246a9097a42dee4279b1bae2c07.exe" "0ca9fee2e1444913a937454e8ea5f0539e446246a9097a42dee4279b1bae2c07.exe" ENABLE
      2⤵
        PID:1948

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1080-60-0x0000000072140000-0x0000000072D1E000-memory.dmp
      Filesize

      11.9MB

    • memory/1080-63-0x0000000072040000-0x0000000072131000-memory.dmp
      Filesize

      964KB

    • memory/1080-56-0x0000000072D20000-0x0000000073818000-memory.dmp
      Filesize

      11.0MB

    • memory/1080-57-0x0000000073E50000-0x00000000745EC000-memory.dmp
      Filesize

      7.6MB

    • memory/1080-58-0x0000000073CB0000-0x0000000073E4B000-memory.dmp
      Filesize

      1.6MB

    • memory/1080-59-0x00000000738F0000-0x0000000073A78000-memory.dmp
      Filesize

      1.5MB

    • memory/1080-55-0x0000000074780000-0x0000000074D2B000-memory.dmp
      Filesize

      5.7MB

    • memory/1080-67-0x0000000073E50000-0x00000000745EC000-memory.dmp
      Filesize

      7.6MB

    • memory/1080-54-0x00000000759F1000-0x00000000759F3000-memory.dmp
      Filesize

      8KB

    • memory/1080-64-0x0000000071B00000-0x0000000072036000-memory.dmp
      Filesize

      5.2MB

    • memory/1080-65-0x0000000074780000-0x0000000074D2B000-memory.dmp
      Filesize

      5.7MB

    • memory/1080-66-0x0000000072D20000-0x0000000073818000-memory.dmp
      Filesize

      11.0MB

    • memory/1080-68-0x0000000073CB0000-0x0000000073E4B000-memory.dmp
      Filesize

      1.6MB

    • memory/1080-69-0x0000000072140000-0x0000000072D1E000-memory.dmp
      Filesize

      11.9MB

    • memory/1948-61-0x0000000000000000-mapping.dmp