Analysis
-
max time kernel
149s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-10-2024 03:45
Behavioral task
behavioral1
Sample
Client.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Client.exe
Resource
win10v2004-20240802-en
General
-
Target
Client.exe
-
Size
31KB
-
MD5
323cd2c2fe2d5ccbce77e3c0690e6c86
-
SHA1
5bdac9cc8a576837673704c2b1b1110a5c8a584f
-
SHA256
c6c88e272418531723ae53131975349a647112066a29b20566653e06dca6126c
-
SHA512
213c50dfb282e13f86842105cfbdcbe450f5f7773bdb9d25e798177f4dba52196f1da01ddf859fd091a752ee26d320cc0976a3089b20ce59723e96134c8fcfc3
-
SSDEEP
768:BzorDp8pdvXyzx9uFwna/5nW3TvanQmIDUu0tiE1j:yw68nQbkQVk5j
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4624 netsh.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5fc24bd1ac9d86ed812b76d46107bdc4 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Client.exe\" .." Client.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\5fc24bd1ac9d86ed812b76d46107bdc4 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Client.exe\" .." Client.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 1552 Client.exe Token: 33 1552 Client.exe Token: SeIncBasePriorityPrivilege 1552 Client.exe Token: 33 1552 Client.exe Token: SeIncBasePriorityPrivilege 1552 Client.exe Token: 33 1552 Client.exe Token: SeIncBasePriorityPrivilege 1552 Client.exe Token: 33 1552 Client.exe Token: SeIncBasePriorityPrivilege 1552 Client.exe Token: 33 1552 Client.exe Token: SeIncBasePriorityPrivilege 1552 Client.exe Token: 33 1552 Client.exe Token: SeIncBasePriorityPrivilege 1552 Client.exe Token: 33 1552 Client.exe Token: SeIncBasePriorityPrivilege 1552 Client.exe Token: 33 1552 Client.exe Token: SeIncBasePriorityPrivilege 1552 Client.exe Token: 33 1552 Client.exe Token: SeIncBasePriorityPrivilege 1552 Client.exe Token: 33 1552 Client.exe Token: SeIncBasePriorityPrivilege 1552 Client.exe Token: 33 1552 Client.exe Token: SeIncBasePriorityPrivilege 1552 Client.exe Token: 33 1552 Client.exe Token: SeIncBasePriorityPrivilege 1552 Client.exe Token: 33 1552 Client.exe Token: SeIncBasePriorityPrivilege 1552 Client.exe Token: 33 1552 Client.exe Token: SeIncBasePriorityPrivilege 1552 Client.exe Token: 33 1552 Client.exe Token: SeIncBasePriorityPrivilege 1552 Client.exe Token: 33 1552 Client.exe Token: SeIncBasePriorityPrivilege 1552 Client.exe Token: 33 1552 Client.exe Token: SeIncBasePriorityPrivilege 1552 Client.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1552 wrote to memory of 4624 1552 Client.exe 82 PID 1552 wrote to memory of 4624 1552 Client.exe 82 PID 1552 wrote to memory of 4624 1552 Client.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Client.exe" "Client.exe" ENABLE2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4624
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1