Analysis

  • max time kernel
    148s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 07:12

General

  • Target

    8cebbfaf09dce741f57ffa81b139d6713a6d2e512614ac98a683aabe5ba7431d.exe

  • Size

    37KB

  • MD5

    672a3fba476369ff78ca982969dbdef4

  • SHA1

    8e8596805bb406fe0d1d1b658c099ec3444043e4

  • SHA256

    8cebbfaf09dce741f57ffa81b139d6713a6d2e512614ac98a683aabe5ba7431d

  • SHA512

    67fc4ca49c161fcd8954ae71a17308a4158cfc3e4ee965bacaea08a73adb45a57e3a65bab7256922d795b4a729df4f04548306e04a7c38ab2ea7225aef04511a

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8cebbfaf09dce741f57ffa81b139d6713a6d2e512614ac98a683aabe5ba7431d.exe
    "C:\Users\Admin\AppData\Local\Temp\8cebbfaf09dce741f57ffa81b139d6713a6d2e512614ac98a683aabe5ba7431d.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3288
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\8cebbfaf09dce741f57ffa81b139d6713a6d2e512614ac98a683aabe5ba7431d.exe" "8cebbfaf09dce741f57ffa81b139d6713a6d2e512614ac98a683aabe5ba7431d.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:3100

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3100-132-0x0000000000000000-mapping.dmp
  • memory/3288-130-0x00000000755A0000-0x0000000075B51000-memory.dmp
    Filesize

    5.7MB

  • memory/3288-131-0x00000000755A0000-0x0000000075B51000-memory.dmp
    Filesize

    5.7MB