Analysis

  • max time kernel
    154s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 22:29

General

  • Target

    d7e0f9f01d21669275b31575f2c2813aed31060df82a59841b569e6c9f0fa22c.exe

  • Size

    93KB

  • MD5

    0731b24284bac8a51a07c316601a8acc

  • SHA1

    013290bc0a3dba52122358f0e1aba4fb62dd8a94

  • SHA256

    d7e0f9f01d21669275b31575f2c2813aed31060df82a59841b569e6c9f0fa22c

  • SHA512

    4a25e8020cbe36de5a3a3409215fe97ab40c3079ec45d2df299ae119bf3096da8b917f70e8d745e903ff5501d3a74028de9e66a27103cda1622846f482f4d8f2

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7e0f9f01d21669275b31575f2c2813aed31060df82a59841b569e6c9f0fa22c.exe
    "C:\Users\Admin\AppData\Local\Temp\d7e0f9f01d21669275b31575f2c2813aed31060df82a59841b569e6c9f0fa22c.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\d7e0f9f01d21669275b31575f2c2813aed31060df82a59841b569e6c9f0fa22c.exe" "d7e0f9f01d21669275b31575f2c2813aed31060df82a59841b569e6c9f0fa22c.exe" ENABLE
      2⤵
        PID:2272

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2272-131-0x0000000000000000-mapping.dmp
    • memory/2420-130-0x00000000746B0000-0x0000000074C61000-memory.dmp
      Filesize

      5.7MB