Analysis

  • max time kernel
    151s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 08:41

General

  • Target

    69238e764b832443cd82c2b523f23c68d1ec7fdd1cb16e968efebd12fd75debc.exe

  • Size

    29KB

  • MD5

    236fa756b03f2fe1e98a3ba595efed9c

  • SHA1

    bc7ed1323a8c1b251ec379efc59bf127324a1334

  • SHA256

    69238e764b832443cd82c2b523f23c68d1ec7fdd1cb16e968efebd12fd75debc

  • SHA512

    4edb69785fbd73d1140a1baaef0e1892e8bb484db3fb44622d73bdf751469d6858361837ae82c258711009d058308abb1aed9f246fce1be01e526a1cc686fb44

  • SSDEEP

    384:wXgJGJl7tj1MsagaRj5Vh+2CWmqDebD59ePbGBsbh0w4wlAokw9OhgOL1vYRGOZl:wv7nMsanBR+2cqEDveyBKh0p29SgRBr

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69238e764b832443cd82c2b523f23c68d1ec7fdd1cb16e968efebd12fd75debc.exe
    "C:\Users\Admin\AppData\Local\Temp\69238e764b832443cd82c2b523f23c68d1ec7fdd1cb16e968efebd12fd75debc.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4720
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\69238e764b832443cd82c2b523f23c68d1ec7fdd1cb16e968efebd12fd75debc.exe" "69238e764b832443cd82c2b523f23c68d1ec7fdd1cb16e968efebd12fd75debc.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:2804

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2804-133-0x0000000000000000-mapping.dmp
  • memory/4720-132-0x00000000749B0000-0x0000000074F61000-memory.dmp
    Filesize

    5.7MB

  • memory/4720-134-0x00000000749B0000-0x0000000074F61000-memory.dmp
    Filesize

    5.7MB