Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2023 01:34
Behavioral task
behavioral1
Sample
0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe
Resource
win10v2004-20231020-en
General
-
Target
0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe
-
Size
23KB
-
MD5
4edcfd91cd4a027a231229628d916199
-
SHA1
41b00fe515d09eb782c60cec40a613dbb2aa9baa
-
SHA256
0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51
-
SHA512
97c90e13b0c3345cbc68e28b7f51753f68251237dc3b78a4c2ae69b02c32e70135c4f071fba2375e1d74de76bb6ee315004c68c9d461acc193f420a67f35e2be
-
SSDEEP
384:jslUlEvOEJ8xWwYJOMiOBZEdj1567gtwi5HhbQmRvR6JZlbw8hqIusZzZ79:0eEvwIlLMRpcnum
Malware Config
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2188 netsh.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-356073083-3299209671-3108880702-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\438ad8da930bb7c83b93f51aeb9fe2d1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe\" .." 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\438ad8da930bb7c83b93f51aeb9fe2d1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe\" .." 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: 33 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: SeIncBasePriorityPrivilege 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: 33 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: SeIncBasePriorityPrivilege 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: 33 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: SeIncBasePriorityPrivilege 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: 33 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: SeIncBasePriorityPrivilege 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: 33 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: SeIncBasePriorityPrivilege 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: 33 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: SeIncBasePriorityPrivilege 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: 33 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: SeIncBasePriorityPrivilege 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: 33 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: SeIncBasePriorityPrivilege 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: 33 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: SeIncBasePriorityPrivilege 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: 33 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: SeIncBasePriorityPrivilege 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: 33 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: SeIncBasePriorityPrivilege 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: 33 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: SeIncBasePriorityPrivilege 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: 33 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: SeIncBasePriorityPrivilege 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: 33 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: SeIncBasePriorityPrivilege 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: 33 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: SeIncBasePriorityPrivilege 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: 33 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: SeIncBasePriorityPrivilege 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: 33 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe Token: SeIncBasePriorityPrivilege 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3432 wrote to memory of 2188 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe 87 PID 3432 wrote to memory of 2188 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe 87 PID 3432 wrote to memory of 2188 3432 0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe"C:\Users\Admin\AppData\Local\Temp\0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe" "0cf6e87898154ed27f222d8e419fdac46af83f56fdfd9cd98dd3ce0054425a51.exe" ENABLE2⤵
- Modifies Windows Firewall
PID:2188
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1