Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-07-2022 09:02

General

  • Target

    0df3d05900e7b530f6c2a281d43c47839f2cf2a5d386553c8dc46e463a635a2c.exe

  • Size

    70KB

  • MD5

    ca96229390a0e6a53e8f2125f2c01114

  • SHA1

    a54b1081cf58724f8cb292b4d165dfee2fb1c9f6

  • SHA256

    0df3d05900e7b530f6c2a281d43c47839f2cf2a5d386553c8dc46e463a635a2c

  • SHA512

    e93445bce6c8b6f51890309577a0ea9369860d2e6bf8cc0ca708879a77bb176d27c5f559bbdb7deb4b719aee0fc48d9068c293559f7629baf4ec3515898102ef

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0df3d05900e7b530f6c2a281d43c47839f2cf2a5d386553c8dc46e463a635a2c.exe
    "C:\Users\Admin\AppData\Local\Temp\0df3d05900e7b530f6c2a281d43c47839f2cf2a5d386553c8dc46e463a635a2c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall add rule name="3389" dir=in action=allow protocol=TCP localport=3389
      2⤵
      • Modifies Windows Firewall
      PID:1664

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1260-56-0x0000000000CC0000-0x0000000000CED000-memory.dmp
    Filesize

    180KB

  • memory/1260-57-0x0000000000CC0000-0x0000000000CED000-memory.dmp
    Filesize

    180KB

  • memory/1664-54-0x0000000000000000-mapping.dmp
  • memory/1664-55-0x00000000753C1000-0x00000000753C3000-memory.dmp
    Filesize

    8KB