Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-07-2023 01:31

General

  • Target

    8a429aab8c6fb77e858386f53694c6239f7088ed58ac73c25bb2969cbf87cb3a.exe

  • Size

    93KB

  • MD5

    57b8df6044bbfa7706f1b900216d1da0

  • SHA1

    a21f6e715a41e61820ebb3e428242f848e0cd4c9

  • SHA256

    8a429aab8c6fb77e858386f53694c6239f7088ed58ac73c25bb2969cbf87cb3a

  • SHA512

    a4670d23fe66c7ce53ccc79342b9927e7f08e62401d105116517d7e75741eae852eec1d4b4c11ea8a1e5213ed6ddc2dd74e0fe8ac45ece46f5e12bac8f6e5ee0

  • SSDEEP

    1536:oqHFQWqkqqoLc2mUiIjEwzGi1dDjDbgS:oqHmkqqoA2zi5i1djU

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 3 IoCs
  • Drops startup file 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a429aab8c6fb77e858386f53694c6239f7088ed58ac73c25bb2969cbf87cb3a.exe
    "C:\Users\Admin\AppData\Local\Temp\8a429aab8c6fb77e858386f53694c6239f7088ed58ac73c25bb2969cbf87cb3a.exe"
    1⤵
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4264
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\8a429aab8c6fb77e858386f53694c6239f7088ed58ac73c25bb2969cbf87cb3a.exe" "8a429aab8c6fb77e858386f53694c6239f7088ed58ac73c25bb2969cbf87cb3a.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:2568
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\8a429aab8c6fb77e858386f53694c6239f7088ed58ac73c25bb2969cbf87cb3a.exe"
      2⤵
      • Modifies Windows Firewall
      PID:60
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\8a429aab8c6fb77e858386f53694c6239f7088ed58ac73c25bb2969cbf87cb3a.exe" "8a429aab8c6fb77e858386f53694c6239f7088ed58ac73c25bb2969cbf87cb3a.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:2644

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4264-133-0x0000000000F90000-0x0000000000FA0000-memory.dmp
    Filesize

    64KB

  • memory/4264-138-0x0000000000F90000-0x0000000000FA0000-memory.dmp
    Filesize

    64KB