Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
31/05/2024, 16:17
Behavioral task
behavioral1
Sample
Server.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Server.exe
Resource
win10v2004-20240426-en
General
-
Target
Server.exe
-
Size
23KB
-
MD5
63bf598091ec7d9dfa446075842e7d19
-
SHA1
c21408023315cecbe6117890175a5becdc376753
-
SHA256
9c994437d4b772f582a23b71aa0450c9757f21d795e94f6615554a0c509df5c9
-
SHA512
3ec91c96577281daa1f655a2c58b7915830c5e0ee2b226c04707d31e25aa3de67a01dae9c9168fe2300e33b33baac07e327dcd02535295cb96a47da3ff6f2576
-
SSDEEP
384:f8aLWS0dABLYVq6RxP8MDFF09vK563gRMmJKUv0mRvR6JZlbw8hqIusZzZbDlx:EXcwt3tRpcnuSn
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2208 netsh.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\212683d986fb740ad6a40184df48e604 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Server.exe\" .." Server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\212683d986fb740ad6a40184df48e604 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Server.exe\" .." Server.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2560 Server.exe Token: 33 2560 Server.exe Token: SeIncBasePriorityPrivilege 2560 Server.exe Token: 33 2560 Server.exe Token: SeIncBasePriorityPrivilege 2560 Server.exe Token: 33 2560 Server.exe Token: SeIncBasePriorityPrivilege 2560 Server.exe Token: 33 2560 Server.exe Token: SeIncBasePriorityPrivilege 2560 Server.exe Token: 33 2560 Server.exe Token: SeIncBasePriorityPrivilege 2560 Server.exe Token: 33 2560 Server.exe Token: SeIncBasePriorityPrivilege 2560 Server.exe Token: 33 2560 Server.exe Token: SeIncBasePriorityPrivilege 2560 Server.exe Token: 33 2560 Server.exe Token: SeIncBasePriorityPrivilege 2560 Server.exe Token: 33 2560 Server.exe Token: SeIncBasePriorityPrivilege 2560 Server.exe Token: 33 2560 Server.exe Token: SeIncBasePriorityPrivilege 2560 Server.exe Token: 33 2560 Server.exe Token: SeIncBasePriorityPrivilege 2560 Server.exe Token: 33 2560 Server.exe Token: SeIncBasePriorityPrivilege 2560 Server.exe Token: 33 2560 Server.exe Token: SeIncBasePriorityPrivilege 2560 Server.exe Token: 33 2560 Server.exe Token: SeIncBasePriorityPrivilege 2560 Server.exe Token: 33 2560 Server.exe Token: SeIncBasePriorityPrivilege 2560 Server.exe Token: 33 2560 Server.exe Token: SeIncBasePriorityPrivilege 2560 Server.exe Token: 33 2560 Server.exe Token: SeIncBasePriorityPrivilege 2560 Server.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2560 wrote to memory of 2208 2560 Server.exe 90 PID 2560 wrote to memory of 2208 2560 Server.exe 90 PID 2560 wrote to memory of 2208 2560 Server.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Server.exe" "Server.exe" ENABLE2⤵
- Modifies Windows Firewall
PID:2208
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1