Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
14-07-2024 09:18
Behavioral task
behavioral1
Sample
63a426782ec8ec66f046fa20a0da67fd1b12529b530a4b4f42d360183d69e9e3.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
63a426782ec8ec66f046fa20a0da67fd1b12529b530a4b4f42d360183d69e9e3.exe
Resource
win10v2004-20240709-en
General
-
Target
63a426782ec8ec66f046fa20a0da67fd1b12529b530a4b4f42d360183d69e9e3.exe
-
Size
33KB
-
MD5
4353ed6964bca8a997b8b101b2c27c14
-
SHA1
eeeb0c4cdb143621c6a37caafe42b145a4d30e2c
-
SHA256
63a426782ec8ec66f046fa20a0da67fd1b12529b530a4b4f42d360183d69e9e3
-
SHA512
cd8541f5a133c3f7b3e7526ee0fec8a6e4c8438997ec1827aac2bdc5a05e7244341fc87476a78673ab2d58d4e4ca30115f6d74444c32de0746f4aa4b5b00f7c0
-
SSDEEP
384:koWtkEwn65rgjAsGipk55D16xgXakhbZD0mRvR6JZlbw8hqIusZzZekjamn4Sg3f:T7O89p2rRpcnu82mn4P3UX8cO
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1496 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Control Panel\International\Geo\Nation 63a426782ec8ec66f046fa20a0da67fd1b12529b530a4b4f42d360183d69e9e3.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5f6eb6924742a5189270b46a6c57febd.exe dwm.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5f6eb6924742a5189270b46a6c57febd.exe dwm.exe -
Executes dropped EXE 1 IoCs
pid Process 928 dwm.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5f6eb6924742a5189270b46a6c57febd = "\"C:\\Users\\Admin\\AppData\\Roaming\\dwm.exe\" .." dwm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\5f6eb6924742a5189270b46a6c57febd = "\"C:\\Users\\Admin\\AppData\\Roaming\\dwm.exe\" .." dwm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 928 dwm.exe Token: 33 928 dwm.exe Token: SeIncBasePriorityPrivilege 928 dwm.exe Token: 33 928 dwm.exe Token: SeIncBasePriorityPrivilege 928 dwm.exe Token: 33 928 dwm.exe Token: SeIncBasePriorityPrivilege 928 dwm.exe Token: 33 928 dwm.exe Token: SeIncBasePriorityPrivilege 928 dwm.exe Token: 33 928 dwm.exe Token: SeIncBasePriorityPrivilege 928 dwm.exe Token: 33 928 dwm.exe Token: SeIncBasePriorityPrivilege 928 dwm.exe Token: 33 928 dwm.exe Token: SeIncBasePriorityPrivilege 928 dwm.exe Token: 33 928 dwm.exe Token: SeIncBasePriorityPrivilege 928 dwm.exe Token: 33 928 dwm.exe Token: SeIncBasePriorityPrivilege 928 dwm.exe Token: 33 928 dwm.exe Token: SeIncBasePriorityPrivilege 928 dwm.exe Token: 33 928 dwm.exe Token: SeIncBasePriorityPrivilege 928 dwm.exe Token: 33 928 dwm.exe Token: SeIncBasePriorityPrivilege 928 dwm.exe Token: 33 928 dwm.exe Token: SeIncBasePriorityPrivilege 928 dwm.exe Token: 33 928 dwm.exe Token: SeIncBasePriorityPrivilege 928 dwm.exe Token: 33 928 dwm.exe Token: SeIncBasePriorityPrivilege 928 dwm.exe Token: 33 928 dwm.exe Token: SeIncBasePriorityPrivilege 928 dwm.exe Token: 33 928 dwm.exe Token: SeIncBasePriorityPrivilege 928 dwm.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4392 wrote to memory of 928 4392 63a426782ec8ec66f046fa20a0da67fd1b12529b530a4b4f42d360183d69e9e3.exe 87 PID 4392 wrote to memory of 928 4392 63a426782ec8ec66f046fa20a0da67fd1b12529b530a4b4f42d360183d69e9e3.exe 87 PID 4392 wrote to memory of 928 4392 63a426782ec8ec66f046fa20a0da67fd1b12529b530a4b4f42d360183d69e9e3.exe 87 PID 928 wrote to memory of 1496 928 dwm.exe 88 PID 928 wrote to memory of 1496 928 dwm.exe 88 PID 928 wrote to memory of 1496 928 dwm.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\63a426782ec8ec66f046fa20a0da67fd1b12529b530a4b4f42d360183d69e9e3.exe"C:\Users\Admin\AppData\Local\Temp\63a426782ec8ec66f046fa20a0da67fd1b12529b530a4b4f42d360183d69e9e3.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Users\Admin\AppData\Roaming\dwm.exe"C:\Users\Admin\AppData\Roaming\dwm.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\dwm.exe" "dwm.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1496
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD54353ed6964bca8a997b8b101b2c27c14
SHA1eeeb0c4cdb143621c6a37caafe42b145a4d30e2c
SHA25663a426782ec8ec66f046fa20a0da67fd1b12529b530a4b4f42d360183d69e9e3
SHA512cd8541f5a133c3f7b3e7526ee0fec8a6e4c8438997ec1827aac2bdc5a05e7244341fc87476a78673ab2d58d4e4ca30115f6d74444c32de0746f4aa4b5b00f7c0