Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 10:35

General

  • Target

    f550457c23841e5636aef2469c876087d06a6bb76501a005b66a0a1ac1a6409e.exe

  • Size

    29KB

  • MD5

    7746b6783596d71ab36d36e24a843472

  • SHA1

    677e119ee72f5b1570380da1e0780941e8b3465c

  • SHA256

    f550457c23841e5636aef2469c876087d06a6bb76501a005b66a0a1ac1a6409e

  • SHA512

    17e6edeccfb7c546ff7aa32e3078f364eec2f755d5b120bc4b2fcf4b9a3c9095a79811278906c24285760d060c1dc2aa42ea7a57de87e60d3f3eb825eb67d450

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f550457c23841e5636aef2469c876087d06a6bb76501a005b66a0a1ac1a6409e.exe
    "C:\Users\Admin\AppData\Local\Temp\f550457c23841e5636aef2469c876087d06a6bb76501a005b66a0a1ac1a6409e.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\f550457c23841e5636aef2469c876087d06a6bb76501a005b66a0a1ac1a6409e.exe" "f550457c23841e5636aef2469c876087d06a6bb76501a005b66a0a1ac1a6409e.exe" ENABLE
      2⤵
        PID:4944

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/900-130-0x00000000749E0000-0x0000000074F91000-memory.dmp
      Filesize

      5.7MB

    • memory/4944-131-0x0000000000000000-mapping.dmp