Analysis
-
max time kernel
166s -
max time network
212s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
08-11-2022 10:27
Static task
static1
Behavioral task
behavioral1
Sample
a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe
Resource
win10v2004-20220812-en
General
-
Target
a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe
-
Size
171KB
-
MD5
01ec03319966ca96eee4ce20485a48b2
-
SHA1
80a1ab4922d3b8cc2e1e6df3750492c435a2528e
-
SHA256
a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309
-
SHA512
5221cc593a8105794e0e4359dd4af10383497dee61a29227747ecc34dbf6db05eaf0382af487e429d20df9b5ff00ab09962502c9551aa45d5c24c5ad04ec4c32
-
SSDEEP
3072:Dhuomne0JSGnjpeb2sjyG9Umhh/RviwJKQx/PaPB2RBZ65AThUAIoFX1Zqbq:k7I1QmXRviwJKOHOB2/Z1hv
Malware Config
Signatures
-
Modifies Windows Firewall 1 TTPs 3 IoCs
Processes:
netsh.exenetsh.exenetsh.exepid process 936 netsh.exe 896 netsh.exe 600 netsh.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exedescription pid process target process PID 1536 set thread context of 1316 1536 a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exea99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exedescription pid process Token: SeDebugPrivilege 1536 a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe Token: SeDebugPrivilege 1316 a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe Token: SeDebugPrivilege 1316 a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exea99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exedescription pid process target process PID 1536 wrote to memory of 1316 1536 a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe PID 1536 wrote to memory of 1316 1536 a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe PID 1536 wrote to memory of 1316 1536 a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe PID 1536 wrote to memory of 1316 1536 a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe PID 1536 wrote to memory of 1316 1536 a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe PID 1536 wrote to memory of 1316 1536 a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe PID 1536 wrote to memory of 1316 1536 a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe PID 1536 wrote to memory of 1316 1536 a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe PID 1536 wrote to memory of 1316 1536 a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe PID 1536 wrote to memory of 1316 1536 a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe PID 1536 wrote to memory of 1316 1536 a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe PID 1536 wrote to memory of 1316 1536 a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe PID 1536 wrote to memory of 1316 1536 a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe PID 1536 wrote to memory of 1316 1536 a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe PID 1316 wrote to memory of 896 1316 a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe netsh.exe PID 1316 wrote to memory of 896 1316 a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe netsh.exe PID 1316 wrote to memory of 896 1316 a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe netsh.exe PID 1316 wrote to memory of 896 1316 a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe netsh.exe PID 1316 wrote to memory of 600 1316 a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe netsh.exe PID 1316 wrote to memory of 600 1316 a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe netsh.exe PID 1316 wrote to memory of 600 1316 a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe netsh.exe PID 1316 wrote to memory of 600 1316 a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe netsh.exe PID 1316 wrote to memory of 936 1316 a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe netsh.exe PID 1316 wrote to memory of 936 1316 a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe netsh.exe PID 1316 wrote to memory of 936 1316 a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe netsh.exe PID 1316 wrote to memory of 936 1316 a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe"C:\Users\Admin\AppData\Local\Temp\a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Users\Admin\AppData\Local\Temp\a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exeC:\Users\Admin\AppData\Local\Temp\a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall delete rule profile=any name=Win2y23⤵
- Modifies Windows Firewall
PID:896
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule action=allow profile=any protocol=any enable=yes direction=out name=Win2y2 program="C:\Users\Admin\AppData\Local\Temp\a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe"3⤵
- Modifies Windows Firewall
PID:600
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule action=allow profile=any protocol=any enable=yes direction=in name=Win2y2 program="C:\Users\Admin\AppData\Local\Temp\a99b2fbca2e80ea7ca4662f8858254caf3e554a85bf52e7740b1019b7deeb309.exe"3⤵
- Modifies Windows Firewall
PID:936
-
-