Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 14:15

General

  • Target

    EqualizerAPO64-1.3.22.exe

  • Size

    8.4MB

  • MD5

    b4a015419ef039e58fedb58cdd5d706c

  • SHA1

    1eb8242f3ce3885cbe2f3a3628eebb999acf98f4

  • SHA256

    a3f9f0c3c3fb26d6bfb7070f4d482ee4c4c89b854e6af584ad81163009f0088f

  • SHA512

    17fd9aebb5777b2ecdb70057f0194b38b04b7afe0f1f019ed421772512a6695050c2f25c05e1154361b7286551f5ed0f697b50862a555ffef71d5fc8d7b35b32

  • SSDEEP

    196608:0S/JNM5oABvx6GIkIuyXa2KVyryjo7IntoQr1ufNlD:lNcHx6GIkwk081Ul5

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\EqualizerAPO64-1.3.22.exe
    "C:\Users\Admin\AppData\Local\Temp\EqualizerAPO64-1.3.22.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:440
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\EqualizerAPO64-1.3.22.exe" "EqualizerAPO64-1.3.22.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      PID:3040
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:2680

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Event Triggered Execution

    1
    T1546

    Netsh Helper DLL

    1
    T1546.007

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Event Triggered Execution

    1
    T1546

    Netsh Helper DLL

    1
    T1546.007

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/440-0-0x00000000755A2000-0x00000000755A3000-memory.dmp
      Filesize

      4KB

    • memory/440-1-0x00000000755A0000-0x0000000075B51000-memory.dmp
      Filesize

      5.7MB

    • memory/440-2-0x00000000755A0000-0x0000000075B51000-memory.dmp
      Filesize

      5.7MB

    • memory/440-3-0x00000000755A2000-0x00000000755A3000-memory.dmp
      Filesize

      4KB

    • memory/440-4-0x00000000755A0000-0x0000000075B51000-memory.dmp
      Filesize

      5.7MB