Analysis

  • max time kernel
    143s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    11-03-2023 22:25

General

  • Target

    7eabcccdd626bbb3883ec3984f0fe573.exe

  • Size

    37KB

  • MD5

    7eabcccdd626bbb3883ec3984f0fe573

  • SHA1

    bd03afef8d7c4398edf3be8256d98e195b371aa3

  • SHA256

    986318ede14f0c866a87c7a9afb87a86cf126e223608c017e94a9b6cedada3a1

  • SHA512

    827009e45bbf3a3110658c5c546325174f334e6533cb4633fc3ed15063180e30457d83f3cae5b6d23e5fd0a12c1ebd5fa3b362b1d5c69bbb6c57bbdb3e1048b5

  • SSDEEP

    384:p6l+yw7BeAaXaEiVbzdmB0O4yUvNixgp+Z2v/RYJ/oM6IMrAF+rMRTyN/0L+Ecoi:ocyw79POTUvNZYv6trM+rMRa8Nu2qt

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7eabcccdd626bbb3883ec3984f0fe573.exe
    "C:\Users\Admin\AppData\Local\Temp\7eabcccdd626bbb3883ec3984f0fe573.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\7eabcccdd626bbb3883ec3984f0fe573.exe" "7eabcccdd626bbb3883ec3984f0fe573.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:1420

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1540-54-0x00000000001C0000-0x0000000000200000-memory.dmp
    Filesize

    256KB

  • memory/1540-55-0x00000000001C0000-0x0000000000200000-memory.dmp
    Filesize

    256KB