Analysis

  • max time kernel
    185s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 04:36

General

  • Target

    2d2953e271225d8f668f068025ac529074c2b632abf7186ceb16349cc415ad4d.exe

  • Size

    103KB

  • MD5

    06bbf13d7108483f81883c19f969d43a

  • SHA1

    3de7442bf0b317806ae399041f6e5baa3438ed90

  • SHA256

    2d2953e271225d8f668f068025ac529074c2b632abf7186ceb16349cc415ad4d

  • SHA512

    42e13669d35781ba7549bf2fefa44bc59312b33071f0f77d9b179d68c076eb17018959f9dfaa96bf84093667d48c8da56900c68639310aabceee51a2dce50a43

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d2953e271225d8f668f068025ac529074c2b632abf7186ceb16349cc415ad4d.exe
    "C:\Users\Admin\AppData\Local\Temp\2d2953e271225d8f668f068025ac529074c2b632abf7186ceb16349cc415ad4d.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4060
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\2d2953e271225d8f668f068025ac529074c2b632abf7186ceb16349cc415ad4d.exe" "2d2953e271225d8f668f068025ac529074c2b632abf7186ceb16349cc415ad4d.exe" ENABLE
      2⤵
        PID:3288

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3288-131-0x0000000000000000-mapping.dmp
    • memory/4060-130-0x0000000075480000-0x0000000075A31000-memory.dmp
      Filesize

      5.7MB