Analysis

  • max time kernel
    150s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2023 01:43

General

  • Target

    file.exe

  • Size

    93KB

  • MD5

    097de0afe9c3cb4bb0b145755b03c4c3

  • SHA1

    a8814d5bf9a3549ea52f0ddd65a7ad20cdeabd35

  • SHA256

    7b489b2c0652daa155af036c9ff79d55c69815bec3eb3e5d0f8489195ed16af0

  • SHA512

    71569b56cd7821c391bc00e20f354e5515c9aead4a7f9dd85fc7afc03a6eb29d89d317f383a819da160ced555525d7321149f1a459d48c1eddee4c15e63a82a9

  • SSDEEP

    1536:oUh3wHyNxrBhh5YLg1jEwzGi1dDyDwgS:oUkyNxrBhLggCi1dUZ

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\file.exe" "file.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:1536

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1680-55-0x0000000000BE0000-0x0000000000C20000-memory.dmp
    Filesize

    256KB

  • memory/1680-57-0x0000000000BE0000-0x0000000000C20000-memory.dmp
    Filesize

    256KB