Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 19:37

General

  • Target

    b1c96f5d7e1c5eae59f92763f2a0320200756c489d0e9e5cbc207110e8c8ee84.exe

  • Size

    37KB

  • MD5

    3f9a971c86e9ee780f4ccf3221cc5d84

  • SHA1

    42592c959b66b18edde9e1f4fb65eb2fbf21cd0b

  • SHA256

    b1c96f5d7e1c5eae59f92763f2a0320200756c489d0e9e5cbc207110e8c8ee84

  • SHA512

    68f543f5ffc260867bfb1bd3300ab8dbedb2a72e7f90f61e818f679018d2f341cb2ee0b595994057703fae9d9550334d2963d5be715ff11e91539c5f00df1766

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1c96f5d7e1c5eae59f92763f2a0320200756c489d0e9e5cbc207110e8c8ee84.exe
    "C:\Users\Admin\AppData\Local\Temp\b1c96f5d7e1c5eae59f92763f2a0320200756c489d0e9e5cbc207110e8c8ee84.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4476
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\b1c96f5d7e1c5eae59f92763f2a0320200756c489d0e9e5cbc207110e8c8ee84.exe" "b1c96f5d7e1c5eae59f92763f2a0320200756c489d0e9e5cbc207110e8c8ee84.exe" ENABLE
      2⤵
        PID:4300

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4300-131-0x0000000000000000-mapping.dmp
    • memory/4476-130-0x0000000074AF0000-0x00000000750A1000-memory.dmp
      Filesize

      5.7MB