Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:03

General

  • Target

    c92662ee291050ca3538a617f892ca5e8f54fa781f9e3f56aac85c49d77e2f13.exe

  • Size

    53KB

  • MD5

    9f68e8d3d56e207be9f3814f5f084cd3

  • SHA1

    d4fb2293908d00b17c232d614e6e3a9fcb217bf8

  • SHA256

    c92662ee291050ca3538a617f892ca5e8f54fa781f9e3f56aac85c49d77e2f13

  • SHA512

    80b45935c4de14c57035caf9d401671c318b07229ed74fb0cd96500cbff4073b4d218d3d425d1ce65b3f6b8fdeb9fda0b343572e67971ae3f8a54d942060b35e

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c92662ee291050ca3538a617f892ca5e8f54fa781f9e3f56aac85c49d77e2f13.exe
    "C:\Users\Admin\AppData\Local\Temp\c92662ee291050ca3538a617f892ca5e8f54fa781f9e3f56aac85c49d77e2f13.exe"
    1⤵
    • Drops startup file
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3428
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\c92662ee291050ca3538a617f892ca5e8f54fa781f9e3f56aac85c49d77e2f13.exe" "c92662ee291050ca3538a617f892ca5e8f54fa781f9e3f56aac85c49d77e2f13.exe" ENABLE
      2⤵
        PID:4936

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3428-130-0x00000000746C0000-0x0000000074C71000-memory.dmp
      Filesize

      5.7MB

    • memory/4936-131-0x0000000000000000-mapping.dmp