Analysis
-
max time kernel
119s -
max time network
113s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-10-2024 23:25
Behavioral task
behavioral1
Sample
5ce9205b64a51a7adfb8bdeaa435a236c4494ea48807f78908d23d22dfab3d59N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
5ce9205b64a51a7adfb8bdeaa435a236c4494ea48807f78908d23d22dfab3d59N.exe
Resource
win10v2004-20240802-en
General
-
Target
5ce9205b64a51a7adfb8bdeaa435a236c4494ea48807f78908d23d22dfab3d59N.exe
-
Size
348KB
-
MD5
5a4e27541341d772ee6d16fab28c8ea0
-
SHA1
1b3e1a82c65232771248f81f98775233570a1f90
-
SHA256
5ce9205b64a51a7adfb8bdeaa435a236c4494ea48807f78908d23d22dfab3d59
-
SHA512
f038346a626020bae8280ec5faa64cb9ab1c6ccccbe902d72adf44925a815de422816d1b66caf9a1e6ca73e89ce70b9413334861418db09507f39884a3956e38
-
SSDEEP
6144:cLapjj8Mr113WaVplAFM9TXR1SHOCW4gGrPP5PbwL54jl59TBWAzNh:cLapjj8Mr113WaVy4XTfCWTGrPxbs54q
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4680 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation 5ce9205b64a51a7adfb8bdeaa435a236c4494ea48807f78908d23d22dfab3d59N.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation LocalpzyHTrVRme.exe -
Executes dropped EXE 3 IoCs
pid Process 2328 LocalpzyHTrVRme.exe 3844 LocalRDPBHfXheg.exe 3012 svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4fe01d78ee168446922dd4aa533f849b = "\"C:\\Users\\Admin\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\4fe01d78ee168446922dd4aa533f849b = "\"C:\\Users\\Admin\\svchost.exe\" .." svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LocalpzyHTrVRme.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LocalRDPBHfXheg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 3012 svchost.exe Token: 33 3012 svchost.exe Token: SeIncBasePriorityPrivilege 3012 svchost.exe Token: 33 3012 svchost.exe Token: SeIncBasePriorityPrivilege 3012 svchost.exe Token: 33 3012 svchost.exe Token: SeIncBasePriorityPrivilege 3012 svchost.exe Token: 33 3012 svchost.exe Token: SeIncBasePriorityPrivilege 3012 svchost.exe Token: 33 3012 svchost.exe Token: SeIncBasePriorityPrivilege 3012 svchost.exe Token: 33 3012 svchost.exe Token: SeIncBasePriorityPrivilege 3012 svchost.exe Token: 33 3012 svchost.exe Token: SeIncBasePriorityPrivilege 3012 svchost.exe Token: 33 3012 svchost.exe Token: SeIncBasePriorityPrivilege 3012 svchost.exe Token: 33 3012 svchost.exe Token: SeIncBasePriorityPrivilege 3012 svchost.exe Token: 33 3012 svchost.exe Token: SeIncBasePriorityPrivilege 3012 svchost.exe Token: 33 3012 svchost.exe Token: SeIncBasePriorityPrivilege 3012 svchost.exe Token: 33 3012 svchost.exe Token: SeIncBasePriorityPrivilege 3012 svchost.exe Token: 33 3012 svchost.exe Token: SeIncBasePriorityPrivilege 3012 svchost.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3352 wrote to memory of 2328 3352 5ce9205b64a51a7adfb8bdeaa435a236c4494ea48807f78908d23d22dfab3d59N.exe 82 PID 3352 wrote to memory of 2328 3352 5ce9205b64a51a7adfb8bdeaa435a236c4494ea48807f78908d23d22dfab3d59N.exe 82 PID 3352 wrote to memory of 2328 3352 5ce9205b64a51a7adfb8bdeaa435a236c4494ea48807f78908d23d22dfab3d59N.exe 82 PID 3352 wrote to memory of 3844 3352 5ce9205b64a51a7adfb8bdeaa435a236c4494ea48807f78908d23d22dfab3d59N.exe 83 PID 3352 wrote to memory of 3844 3352 5ce9205b64a51a7adfb8bdeaa435a236c4494ea48807f78908d23d22dfab3d59N.exe 83 PID 3352 wrote to memory of 3844 3352 5ce9205b64a51a7adfb8bdeaa435a236c4494ea48807f78908d23d22dfab3d59N.exe 83 PID 2328 wrote to memory of 3012 2328 LocalpzyHTrVRme.exe 88 PID 2328 wrote to memory of 3012 2328 LocalpzyHTrVRme.exe 88 PID 2328 wrote to memory of 3012 2328 LocalpzyHTrVRme.exe 88 PID 3012 wrote to memory of 4680 3012 svchost.exe 92 PID 3012 wrote to memory of 4680 3012 svchost.exe 92 PID 3012 wrote to memory of 4680 3012 svchost.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ce9205b64a51a7adfb8bdeaa435a236c4494ea48807f78908d23d22dfab3d59N.exe"C:\Users\Admin\AppData\Local\Temp\5ce9205b64a51a7adfb8bdeaa435a236c4494ea48807f78908d23d22dfab3d59N.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Users\Admin\AppData\LocalpzyHTrVRme.exe"C:\Users\Admin\AppData\LocalpzyHTrVRme.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Users\Admin\svchost.exe"C:\Users\Admin\svchost.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\svchost.exe" "svchost.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4680
-
-
-
-
C:\Users\Admin\AppData\LocalRDPBHfXheg.exe"C:\Users\Admin\AppData\LocalRDPBHfXheg.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3844
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD53800a751f42521cef0dcbb71cfc3d751
SHA1e440644ff9153259e8b75dc847959fe4d05deb14
SHA2564711a133dd40644509ff34dd24b5710bfe014c29a4c57bf80b2b5b3a5efae57d
SHA5127d87e213afa5d9121ade09731b6c46cdb0b659b38e95b46890cc4818a3d8d3fffa7c0a257bad24300f6c7dd978045c3fddd7498386a6a935a39aac1120db06e5
-
Filesize
22KB
MD5b274e31426c77963fad1a655313406f2
SHA1fe6e07a013c351a83b054fcf887769d679e013c4
SHA25624c8b5f8119c447d9469f33fa06c1a592d4ee2f30eae1d64d8bd245517498be7
SHA512d5c675fef60a973a7e292852d8ef0dc610a11b8ae4562f107a31f19ddaae014ff1d913a68232a66232af78cd35bbbc71c7fe6779b1b194e9dfcb9607a61f76be