Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-06-2023 09:18

General

  • Target

    Server.exe

  • Size

    37KB

  • MD5

    738b663cfc11cd8d13b649e744f2eac9

  • SHA1

    acff033151fd4edb675e50e0be2276a0a4ccc97b

  • SHA256

    f0a7d5715cc34a12f251c0a9534f668d0869bc1c152c3ff41df94d3f09b2f5e7

  • SHA512

    f85951bd539a78f8b8a332cbbdb24d9597b7acbc2f1beab2fbfe8607b8c58f99c1e38e76dd78af915b36238e77e2051b1e87dd8cdf415545ccdcc5de48e89ac3

  • SSDEEP

    384:DansiDjT95hL5YyUvZ7vLOw4qYddlrAF+rMRTyN/0L+EcoinblneHQM3epzXlNr2:2vv5zUvZ7blYrlrM+rMRa8Nu/kt

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    "C:\Users\Admin\AppData\Local\Temp\Server.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4656
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Server.exe" "Server.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:4484

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4656-133-0x0000000001820000-0x0000000001830000-memory.dmp
    Filesize

    64KB

  • memory/4656-134-0x0000000001820000-0x0000000001830000-memory.dmp
    Filesize

    64KB

  • memory/4656-135-0x0000000001820000-0x0000000001830000-memory.dmp
    Filesize

    64KB

  • memory/4656-136-0x0000000001820000-0x0000000001830000-memory.dmp
    Filesize

    64KB