Analysis
-
max time kernel
96s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
24-08-2024 03:45
Behavioral task
behavioral1
Sample
0e37b8a6711a3118daa1ce2e2f22c09b3f3c6179155b98215a1d96a81c767889.exe
Resource
win7-20240729-en
General
-
Target
0e37b8a6711a3118daa1ce2e2f22c09b3f3c6179155b98215a1d96a81c767889.exe
-
Size
199KB
-
MD5
1876442db107de88ad1dd01cb6c764a3
-
SHA1
232163c4c6e6455d22c57453166269dbf3140692
-
SHA256
0e37b8a6711a3118daa1ce2e2f22c09b3f3c6179155b98215a1d96a81c767889
-
SHA512
d8d7e12ffa90bf7b55250a0548bbc0586b132461b1e4b213e3a44cb8942c8f503c165614fc3c6ad7c1955fd216b3bdeede827ec70a98d589f88b7ded53a45432
-
SSDEEP
3072:zqODUQEEqx+IlkVz1QOFTas5+U1o3I3WAc51zHT29HTBXNUpY4aqf:z5DUQEEqxnEz1lOA+UrcLHTQFXN
Malware Config
Signatures
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
net.exenet1.exeCMD.exeSecEdit.exe0e37b8a6711a3118daa1ce2e2f22c09b3f3c6179155b98215a1d96a81c767889.exeCMD.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CMD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SecEdit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0e37b8a6711a3118daa1ce2e2f22c09b3f3c6179155b98215a1d96a81c767889.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CMD.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
0e37b8a6711a3118daa1ce2e2f22c09b3f3c6179155b98215a1d96a81c767889.exepid process 3492 0e37b8a6711a3118daa1ce2e2f22c09b3f3c6179155b98215a1d96a81c767889.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
0e37b8a6711a3118daa1ce2e2f22c09b3f3c6179155b98215a1d96a81c767889.exedescription pid process Token: SeDebugPrivilege 3492 0e37b8a6711a3118daa1ce2e2f22c09b3f3c6179155b98215a1d96a81c767889.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
0e37b8a6711a3118daa1ce2e2f22c09b3f3c6179155b98215a1d96a81c767889.exeCMD.exenet.exeCMD.exedescription pid process target process PID 3492 wrote to memory of 1320 3492 0e37b8a6711a3118daa1ce2e2f22c09b3f3c6179155b98215a1d96a81c767889.exe CMD.exe PID 3492 wrote to memory of 1320 3492 0e37b8a6711a3118daa1ce2e2f22c09b3f3c6179155b98215a1d96a81c767889.exe CMD.exe PID 3492 wrote to memory of 1320 3492 0e37b8a6711a3118daa1ce2e2f22c09b3f3c6179155b98215a1d96a81c767889.exe CMD.exe PID 1320 wrote to memory of 4124 1320 CMD.exe net.exe PID 1320 wrote to memory of 4124 1320 CMD.exe net.exe PID 1320 wrote to memory of 4124 1320 CMD.exe net.exe PID 4124 wrote to memory of 1592 4124 net.exe net1.exe PID 4124 wrote to memory of 1592 4124 net.exe net1.exe PID 4124 wrote to memory of 1592 4124 net.exe net1.exe PID 3492 wrote to memory of 3212 3492 0e37b8a6711a3118daa1ce2e2f22c09b3f3c6179155b98215a1d96a81c767889.exe CMD.exe PID 3492 wrote to memory of 3212 3492 0e37b8a6711a3118daa1ce2e2f22c09b3f3c6179155b98215a1d96a81c767889.exe CMD.exe PID 3492 wrote to memory of 3212 3492 0e37b8a6711a3118daa1ce2e2f22c09b3f3c6179155b98215a1d96a81c767889.exe CMD.exe PID 3212 wrote to memory of 4752 3212 CMD.exe SecEdit.exe PID 3212 wrote to memory of 4752 3212 CMD.exe SecEdit.exe PID 3212 wrote to memory of 4752 3212 CMD.exe SecEdit.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e37b8a6711a3118daa1ce2e2f22c09b3f3c6179155b98215a1d96a81c767889.exe"C:\Users\Admin\AppData\Local\Temp\0e37b8a6711a3118daa1ce2e2f22c09b3f3c6179155b98215a1d96a81c767889.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Windows\SysWOW64\CMD.exe"CMD.exe" /C net localgroup administrators ATMMVUser /add2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\SysWOW64\net.exenet localgroup administrators ATMMVUser /add3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup administrators ATMMVUser /add4⤵
- System Location Discovery: System Language Discovery
PID:1592 -
C:\Windows\SysWOW64\CMD.exe"CMD.exe" /C secedit /configure /cfg %windir%\repair\secsetup.inf /db secsetup.sdb /verbose /add2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Windows\SysWOW64\SecEdit.exesecedit /configure /cfg C:\Windows\repair\secsetup.inf /db secsetup.sdb /verbose /add3⤵
- System Location Discovery: System Language Discovery
PID:4752
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
298B
MD55875b0473446166c63454dead1f7fc7a
SHA164b8911daafd4faa3247f73684c2a94ea721c334
SHA256ede144880346bcdc8e852652114bc46323d9e6318505466c2e79ead6b091ba97
SHA512722eef817e840b31b8dd91be8f27ece80d809098ccc83296d04f2bc15e98a0a4213a3331150a356445636c5db7afcda38d0a5b4c250363e4d78c9d7c714e3fe2