Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-09-2024 00:03
Behavioral task
behavioral1
Sample
svchost.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
svchost.exe
Resource
win10v2004-20240802-en
General
-
Target
svchost.exe
-
Size
29KB
-
MD5
876efe6368af95f55720c1f6ca571821
-
SHA1
e41680090e7a5936e08c353e10d11e13e0a8117f
-
SHA256
ba5ed0e293d0ea36c31f0a7e2aa9e5921e6db7a6b147773c2a13d19fe9b7841d
-
SHA512
b2f2301ff6331c4a0cd4e6913d1a4bf165b10ada5c37544efea8df154ebdff8b1dcffaeb1f081e4ef26dcae33b507c10ce0eeb8f78200a19d4b88f05f787408f
-
SSDEEP
384:ChkrLGN8fNl7L5H4yAyr9n95/K4ZoumqDYcqeYtGBsbh0w4wlAokw9OhgOL1vYRc:h7R4yAy944Aq1qe5BKh0p29SgRgR
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4188 netsh.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ba4c12bee3027d94da5c81db2d196bfd = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ba4c12bee3027d94da5c81db2d196bfd = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe\" .." svchost.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe 5092 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5092 svchost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 5092 wrote to memory of 4188 5092 svchost.exe 82 PID 5092 wrote to memory of 4188 5092 svchost.exe 82 PID 5092 wrote to memory of 4188 5092 svchost.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "svchost.exe" ENABLE2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4188
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1