Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20230703-en
  • resource tags

    arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system
  • submitted
    04-07-2023 20:10

General

  • Target

    0x000900000001414e66dat.exe

  • Size

    93KB

  • MD5

    57b8df6044bbfa7706f1b900216d1da0

  • SHA1

    a21f6e715a41e61820ebb3e428242f848e0cd4c9

  • SHA256

    8a429aab8c6fb77e858386f53694c6239f7088ed58ac73c25bb2969cbf87cb3a

  • SHA512

    a4670d23fe66c7ce53ccc79342b9927e7f08e62401d105116517d7e75741eae852eec1d4b4c11ea8a1e5213ed6ddc2dd74e0fe8ac45ece46f5e12bac8f6e5ee0

  • SSDEEP

    1536:oqHFQWqkqqoLc2mUiIjEwzGi1dDjDbgS:oqHmkqqoA2zi5i1djU

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 3 IoCs
  • Drops startup file 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x000900000001414e66dat.exe
    "C:\Users\Admin\AppData\Local\Temp\0x000900000001414e66dat.exe"
    1⤵
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:384
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\0x000900000001414e66dat.exe" "0x000900000001414e66dat.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:2352
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\0x000900000001414e66dat.exe" "0x000900000001414e66dat.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:896
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\0x000900000001414e66dat.exe"
      2⤵
      • Modifies Windows Firewall
      PID:2096

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/384-55-0x00000000001A0000-0x00000000001E0000-memory.dmp
    Filesize

    256KB

  • memory/384-59-0x00000000001A0000-0x00000000001E0000-memory.dmp
    Filesize

    256KB