Analysis

  • max time kernel
    151s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 22:40

General

  • Target

    a01a69e6d6226d53a8172c66b0d47cb85f753a838f3a6b6bee1c4fcb614e8754.exe

  • Size

    32KB

  • MD5

    da268d08878d0beef46edb8bb5254c5f

  • SHA1

    cb8d6fe65c5bf3d652143af39bff93ece1a433d9

  • SHA256

    a01a69e6d6226d53a8172c66b0d47cb85f753a838f3a6b6bee1c4fcb614e8754

  • SHA512

    05706ad528a9478a95ff34304ee29c5b9027df8dde6e5c57adbbedb7d7004e70e25d5f7a3cdf234a520a02c2002804daf0fd7880068f3f66e4d477fb9b4210d0

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs
  • Suspicious use of AdjustPrivilegeToken 55 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a01a69e6d6226d53a8172c66b0d47cb85f753a838f3a6b6bee1c4fcb614e8754.exe
    "C:\Users\Admin\AppData\Local\Temp\a01a69e6d6226d53a8172c66b0d47cb85f753a838f3a6b6bee1c4fcb614e8754.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\a01a69e6d6226d53a8172c66b0d47cb85f753a838f3a6b6bee1c4fcb614e8754.exe" "a01a69e6d6226d53a8172c66b0d47cb85f753a838f3a6b6bee1c4fcb614e8754.exe" ENABLE
      2⤵
        PID:1552

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1404-130-0x00000000746B0000-0x0000000074C61000-memory.dmp
      Filesize

      5.7MB

    • memory/1552-131-0x0000000000000000-mapping.dmp