Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-04-2023 21:21

General

  • Target

    cb3b0b29603049aa3bdb6d9b9a2b2cb9.exe

  • Size

    37KB

  • MD5

    cb3b0b29603049aa3bdb6d9b9a2b2cb9

  • SHA1

    09e50c801100bad1ec717b1d3b05a3ba91984c08

  • SHA256

    81707f63a5a759d1ec24ef88500899d43023921001350b885babecb0b82891fc

  • SHA512

    51686b84dfd697379d445f1e48177fc12b2e454eeb62b8b9091226594999808813ccf0b4e39275b2b2fb8e605df658419b119411186c95dfc31994b15fdad3f8

  • SSDEEP

    384:wyoPVSikmD0NVtv/Vey0bEGfFdIs+yvErAF+rMRTyN/0L+EcoinblneHQM3epzXL:94HO1VV0bEGHIVycrM+rMRa8NuRRt

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb3b0b29603049aa3bdb6d9b9a2b2cb9.exe
    "C:\Users\Admin\AppData\Local\Temp\cb3b0b29603049aa3bdb6d9b9a2b2cb9.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\cb3b0b29603049aa3bdb6d9b9a2b2cb9.exe" "cb3b0b29603049aa3bdb6d9b9a2b2cb9.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:1196

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1336-54-0x0000000002050000-0x0000000002090000-memory.dmp
    Filesize

    256KB

  • memory/1336-56-0x0000000002050000-0x0000000002090000-memory.dmp
    Filesize

    256KB