Analysis
-
max time kernel
104s -
max time network
99s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
17-02-2024 16:17
Static task
static1
Behavioral task
behavioral1
Sample
Client.exe
Resource
win10v2004-20231222-en
General
-
Target
Client.exe
-
Size
156KB
-
MD5
66fe5a1d3958bdc41af36b742f5b0116
-
SHA1
976487aabbc04e030023ee72e455be1d48da4dfc
-
SHA256
e456dd25db07bcd5b9fdabfca9124d964d2cc4c2ea1826ceeb380b45c2208068
-
SHA512
a1018ed48e3b622c514b1636693d378941cb99e23054dbd69b2939cb928ee6b807e39d44d7bcc721e6bb1a15599931a3df60d203992de5d65a0d2c038a3f6d3f
-
SSDEEP
3072:k96q4hqGnhr1k3k+6pskWuHxl23eHnE07L31TOAM8J:ky1k0lppjRlxHn9TO
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2996 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\65aae4c0435d91f223c7162998af570d.exe Client.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\65aae4c0435d91f223c7162998af570d.exe Client.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\65aae4c0435d91f223c7162998af570d = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Client.exe\" .." Client.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\65aae4c0435d91f223c7162998af570d = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Client.exe\" .." Client.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 4076 Client.exe Token: 33 4076 Client.exe Token: SeIncBasePriorityPrivilege 4076 Client.exe Token: 33 4076 Client.exe Token: SeIncBasePriorityPrivilege 4076 Client.exe Token: 33 4076 Client.exe Token: SeIncBasePriorityPrivilege 4076 Client.exe Token: 33 4076 Client.exe Token: SeIncBasePriorityPrivilege 4076 Client.exe Token: 33 4076 Client.exe Token: SeIncBasePriorityPrivilege 4076 Client.exe Token: 33 4076 Client.exe Token: SeIncBasePriorityPrivilege 4076 Client.exe Token: 33 4076 Client.exe Token: SeIncBasePriorityPrivilege 4076 Client.exe Token: 33 4076 Client.exe Token: SeIncBasePriorityPrivilege 4076 Client.exe Token: 33 4076 Client.exe Token: SeIncBasePriorityPrivilege 4076 Client.exe Token: 33 4076 Client.exe Token: SeIncBasePriorityPrivilege 4076 Client.exe Token: 33 4076 Client.exe Token: SeIncBasePriorityPrivilege 4076 Client.exe Token: 33 4076 Client.exe Token: SeIncBasePriorityPrivilege 4076 Client.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4076 wrote to memory of 2996 4076 Client.exe 88 PID 4076 wrote to memory of 2996 4076 Client.exe 88 PID 4076 wrote to memory of 2996 4076 Client.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Client.exe" "Client.exe" ENABLE2⤵
- Modifies Windows Firewall
PID:2996
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1