Analysis

  • max time kernel
    152s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 11:02

General

  • Target

    4ac97876e13ba932cc9f7c00173fd958.exe

  • Size

    37KB

  • MD5

    4ac97876e13ba932cc9f7c00173fd958

  • SHA1

    1c84938b4cf33bb6f4fd2cd5bf4734fda614bb6c

  • SHA256

    1c6935c5622b81350dffeed2f9fcd6c43645f73bb88d697d927495f45d02411b

  • SHA512

    4ec6852d9883f9ef932755a39fba1877e410e458a534718c42e6558ff38420b779e807bd408ae41396b60cacc983290fb75e5a7f8897728efff26624f2c844c5

  • SSDEEP

    384:LmOs0IiejvCVLO309QmykrtG+dA+VCwvOSifrAF+rMRTyN/0L+EcoinblneHQM32:RFdGdkrgYUwWS0rM+rMRa8NuL3t

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ac97876e13ba932cc9f7c00173fd958.exe
    "C:\Users\Admin\AppData\Local\Temp\4ac97876e13ba932cc9f7c00173fd958.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4256
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\4ac97876e13ba932cc9f7c00173fd958.exe" "4ac97876e13ba932cc9f7c00173fd958.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:4472

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4256-133-0x00000000011C0000-0x00000000011D0000-memory.dmp
    Filesize

    64KB

  • memory/4256-134-0x00000000011C0000-0x00000000011D0000-memory.dmp
    Filesize

    64KB