Analysis

  • max time kernel
    162s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 22:51

General

  • Target

    4324befcb3dccac5407342ac0227728cac8c157d1a8d9d4f58aa06772d263014.exe

  • Size

    32KB

  • MD5

    dfa1067abe58675b9a275e8a6c544003

  • SHA1

    89e61e3bc4c575fdbe74c3d68669fae202b116c0

  • SHA256

    4324befcb3dccac5407342ac0227728cac8c157d1a8d9d4f58aa06772d263014

  • SHA512

    7edb9ace2d4107516e00caaf7560db356844996b637923c4f73422b6639e63585568b2aca2fc107395016700f2888d01cbda2e406c2affdbd7f8bb51e3aac31e

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 55 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4324befcb3dccac5407342ac0227728cac8c157d1a8d9d4f58aa06772d263014.exe
    "C:\Users\Admin\AppData\Local\Temp\4324befcb3dccac5407342ac0227728cac8c157d1a8d9d4f58aa06772d263014.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1332
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\4324befcb3dccac5407342ac0227728cac8c157d1a8d9d4f58aa06772d263014.exe" "4324befcb3dccac5407342ac0227728cac8c157d1a8d9d4f58aa06772d263014.exe" ENABLE
      2⤵
        PID:3404

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1332-130-0x0000000075400000-0x00000000759B1000-memory.dmp
      Filesize

      5.7MB

    • memory/3404-131-0x0000000000000000-mapping.dmp