Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:46

General

  • Target

    b18cba68f67b34911aad110cb017b674f96264abbd2cb696ff49ca559f101cd0.exe

  • Size

    37KB

  • MD5

    e44c426d2c3fe74ff9c10f730b212b7e

  • SHA1

    13f65b7251a56f4565213a3386448f1883f1a028

  • SHA256

    b18cba68f67b34911aad110cb017b674f96264abbd2cb696ff49ca559f101cd0

  • SHA512

    ccd2f10fbcc4a7e473f48d6abc3111759aecc816dc655c9b20e977d310580fac8e375e35d86f4ee4f7402755699acebdf03884aecbc28432fefd4c420fac9964

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b18cba68f67b34911aad110cb017b674f96264abbd2cb696ff49ca559f101cd0.exe
    "C:\Users\Admin\AppData\Local\Temp\b18cba68f67b34911aad110cb017b674f96264abbd2cb696ff49ca559f101cd0.exe"
    1⤵
    • Drops startup file
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2600
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\b18cba68f67b34911aad110cb017b674f96264abbd2cb696ff49ca559f101cd0.exe" "b18cba68f67b34911aad110cb017b674f96264abbd2cb696ff49ca559f101cd0.exe" ENABLE
      2⤵
        PID:3940

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2600-130-0x0000000075320000-0x00000000758D1000-memory.dmp
      Filesize

      5.7MB

    • memory/3940-131-0x0000000000000000-mapping.dmp