Analysis

  • max time kernel
    158s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 18:22

General

  • Target

    cb12622d732ac35c5c3aecda807eae56d19586c0aadb72f9fbbcfbccf5ba5675.exe

  • Size

    93KB

  • MD5

    837ee2033f3b15202370072989665ebe

  • SHA1

    b9911c786d6e2a282709d77547ffefffee0995b4

  • SHA256

    cb12622d732ac35c5c3aecda807eae56d19586c0aadb72f9fbbcfbccf5ba5675

  • SHA512

    b9c7405144c7e29d46cefdb79a46338b014bf636613a5c42a9e976cbf382ba6bdec81b6e07e35b898353fe1949afa17254163212a97ff57909da3b54e365e67c

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb12622d732ac35c5c3aecda807eae56d19586c0aadb72f9fbbcfbccf5ba5675.exe
    "C:\Users\Admin\AppData\Local\Temp\cb12622d732ac35c5c3aecda807eae56d19586c0aadb72f9fbbcfbccf5ba5675.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3456
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\cb12622d732ac35c5c3aecda807eae56d19586c0aadb72f9fbbcfbccf5ba5675.exe" "cb12622d732ac35c5c3aecda807eae56d19586c0aadb72f9fbbcfbccf5ba5675.exe" ENABLE
      2⤵
        PID:4092

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3456-130-0x0000000074D80000-0x0000000075331000-memory.dmp
      Filesize

      5.7MB

    • memory/4092-131-0x0000000000000000-mapping.dmp