Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 07:15

General

  • Target

    af9d3112f5c4427392c8b966d4b2748fa702549a496fb1cea4e232a3694f76ca.exe

  • Size

    1.1MB

  • MD5

    cf0acd85389d01bdf60a8665032f88d8

  • SHA1

    a484843d4796cb137a1c32e1f379174e3af1cf95

  • SHA256

    af9d3112f5c4427392c8b966d4b2748fa702549a496fb1cea4e232a3694f76ca

  • SHA512

    5a6d809ae41d6ad1c6469e2ec0d3e90a35bfe4f30acbc40b780e2dfc69d8338679b5d7505ab47cccf919f67616795b523caf36dbd19309065b4a90d112694e90

  • SSDEEP

    768:cbUJ6C1Oqx15Mg0Lu9YbJ3WKZGxwqrC0uU97sX7bppAo9:cTMv5M6YbJli8Jm

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af9d3112f5c4427392c8b966d4b2748fa702549a496fb1cea4e232a3694f76ca.exe
    "C:\Users\Admin\AppData\Local\Temp\af9d3112f5c4427392c8b966d4b2748fa702549a496fb1cea4e232a3694f76ca.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\af9d3112f5c4427392c8b966d4b2748fa702549a496fb1cea4e232a3694f76ca.exe" "af9d3112f5c4427392c8b966d4b2748fa702549a496fb1cea4e232a3694f76ca.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:1896

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1896-55-0x0000000000000000-mapping.dmp
  • memory/2032-54-0x0000000075A71000-0x0000000075A73000-memory.dmp
    Filesize

    8KB

  • memory/2032-57-0x0000000074E10000-0x00000000753BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2032-58-0x0000000074E10000-0x00000000753BB000-memory.dmp
    Filesize

    5.7MB