Analysis

  • max time kernel
    56s
  • max time network
    74s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 17:06

General

  • Target

    22379be846f2856c90a47fda13776e5b.exe

  • Size

    37KB

  • MD5

    22379be846f2856c90a47fda13776e5b

  • SHA1

    1562ca8e25002572bfa3debb2166186fc6c15757

  • SHA256

    93f5fa4893007b17277433e909b9c8a3cd668cabf3cfa7642c3ca180e769a657

  • SHA512

    f19476e614d50ec1c01aa29c6b7681af47f2a0a57a55a8c19f9e53ba907f8c324b669f475780b3507dd849195d358680c72a5f980684a021097b8cd3fc5b8dde

  • SSDEEP

    384:SQmOq0IiejvCVLO309QmykrtG+dA+VCwvOSifrAF+rMRTyN/0L+EcoinblneHQMX:SGLdGdkrgYUwWS0rM+rMRa8NuNmt

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22379be846f2856c90a47fda13776e5b.exe
    "C:\Users\Admin\AppData\Local\Temp\22379be846f2856c90a47fda13776e5b.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:640
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\22379be846f2856c90a47fda13776e5b.exe" "22379be846f2856c90a47fda13776e5b.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:3004
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
    1⤵
      PID:4724
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k UnistackSvcGroup
      1⤵
        PID:2572

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/640-0-0x00000000746F0000-0x0000000074CA1000-memory.dmp
        Filesize

        5.7MB

      • memory/640-1-0x00000000746F0000-0x0000000074CA1000-memory.dmp
        Filesize

        5.7MB

      • memory/640-2-0x0000000001530000-0x0000000001540000-memory.dmp
        Filesize

        64KB

      • memory/640-3-0x00000000746F0000-0x0000000074CA1000-memory.dmp
        Filesize

        5.7MB

      • memory/640-4-0x00000000746F0000-0x0000000074CA1000-memory.dmp
        Filesize

        5.7MB

      • memory/2572-21-0x0000018C36E40000-0x0000018C36E50000-memory.dmp
        Filesize

        64KB

      • memory/2572-37-0x0000018C3F190000-0x0000018C3F191000-memory.dmp
        Filesize

        4KB

      • memory/2572-39-0x0000018C3F1C0000-0x0000018C3F1C1000-memory.dmp
        Filesize

        4KB

      • memory/2572-41-0x0000018C3F2D0000-0x0000018C3F2D1000-memory.dmp
        Filesize

        4KB

      • memory/2572-40-0x0000018C3F1C0000-0x0000018C3F1C1000-memory.dmp
        Filesize

        4KB