Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-10-2024 23:28
Static task
static1
Behavioral task
behavioral1
Sample
98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe
Resource
win7-20241010-en
General
-
Target
98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe
-
Size
123KB
-
MD5
2120b66a2246d7661a980043ab82f05c
-
SHA1
bb57a1ff817a59492a60fd5f61007a8e437197ec
-
SHA256
98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625
-
SHA512
255a3a45032dc744c95afa20a63f87b8714576fb1d7305d45a40f4501228489c740f56677aad88496bc470d2f3adc540b1448155813ec0639da1b5aee24cc6e5
-
SSDEEP
3072:66/KF8sHs5WTjcCQmdsbGluHPxPhIH0j+2jCT:y/s5WVQJ5iZ2+T
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2856 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 3060 system.exe 2956 system.exe -
Loads dropped DLL 2 IoCs
pid Process 2700 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe 3060 system.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\00b60dc3a83b418fa7268f516c8a0e45 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\system.exe\" .." system.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\00b60dc3a83b418fa7268f516c8a0e45 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\system.exe\" .." system.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1084 set thread context of 2700 1084 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe 30 PID 3060 set thread context of 2956 3060 system.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 1084 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe Token: SeDebugPrivilege 3060 system.exe Token: SeDebugPrivilege 2956 system.exe Token: 33 2956 system.exe Token: SeIncBasePriorityPrivilege 2956 system.exe Token: 33 2956 system.exe Token: SeIncBasePriorityPrivilege 2956 system.exe Token: 33 2956 system.exe Token: SeIncBasePriorityPrivilege 2956 system.exe Token: 33 2956 system.exe Token: SeIncBasePriorityPrivilege 2956 system.exe Token: 33 2956 system.exe Token: SeIncBasePriorityPrivilege 2956 system.exe Token: 33 2956 system.exe Token: SeIncBasePriorityPrivilege 2956 system.exe Token: 33 2956 system.exe Token: SeIncBasePriorityPrivilege 2956 system.exe Token: 33 2956 system.exe Token: SeIncBasePriorityPrivilege 2956 system.exe Token: 33 2956 system.exe Token: SeIncBasePriorityPrivilege 2956 system.exe Token: 33 2956 system.exe Token: SeIncBasePriorityPrivilege 2956 system.exe Token: 33 2956 system.exe Token: SeIncBasePriorityPrivilege 2956 system.exe Token: 33 2956 system.exe Token: SeIncBasePriorityPrivilege 2956 system.exe Token: 33 2956 system.exe Token: SeIncBasePriorityPrivilege 2956 system.exe Token: 33 2956 system.exe Token: SeIncBasePriorityPrivilege 2956 system.exe Token: 33 2956 system.exe Token: SeIncBasePriorityPrivilege 2956 system.exe Token: 33 2956 system.exe Token: SeIncBasePriorityPrivilege 2956 system.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1084 wrote to memory of 2700 1084 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe 30 PID 1084 wrote to memory of 2700 1084 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe 30 PID 1084 wrote to memory of 2700 1084 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe 30 PID 1084 wrote to memory of 2700 1084 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe 30 PID 1084 wrote to memory of 2700 1084 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe 30 PID 1084 wrote to memory of 2700 1084 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe 30 PID 1084 wrote to memory of 2700 1084 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe 30 PID 1084 wrote to memory of 2700 1084 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe 30 PID 1084 wrote to memory of 2700 1084 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe 30 PID 2700 wrote to memory of 3060 2700 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe 31 PID 2700 wrote to memory of 3060 2700 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe 31 PID 2700 wrote to memory of 3060 2700 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe 31 PID 2700 wrote to memory of 3060 2700 98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe 31 PID 3060 wrote to memory of 2956 3060 system.exe 32 PID 3060 wrote to memory of 2956 3060 system.exe 32 PID 3060 wrote to memory of 2956 3060 system.exe 32 PID 3060 wrote to memory of 2956 3060 system.exe 32 PID 3060 wrote to memory of 2956 3060 system.exe 32 PID 3060 wrote to memory of 2956 3060 system.exe 32 PID 3060 wrote to memory of 2956 3060 system.exe 32 PID 3060 wrote to memory of 2956 3060 system.exe 32 PID 3060 wrote to memory of 2956 3060 system.exe 32 PID 2956 wrote to memory of 2856 2956 system.exe 33 PID 2956 wrote to memory of 2856 2956 system.exe 33 PID 2956 wrote to memory of 2856 2956 system.exe 33 PID 2956 wrote to memory of 2856 2956 system.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe"C:\Users\Admin\AppData\Local\Temp\98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Users\Admin\AppData\Local\Temp\98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exeC:\Users\Admin\AppData\Local\Temp\98beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\system.exe"C:\Users\Admin\AppData\Local\Temp\system.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Users\Admin\AppData\Local\Temp\system.exeC:\Users\Admin\AppData\Local\Temp\system.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\system.exe" "system.exe" ENABLE5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2856
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
123KB
MD52120b66a2246d7661a980043ab82f05c
SHA1bb57a1ff817a59492a60fd5f61007a8e437197ec
SHA25698beb11128477233f510135ca515e2daa0ecfd35b90992715c84a0faa71d7625
SHA512255a3a45032dc744c95afa20a63f87b8714576fb1d7305d45a40f4501228489c740f56677aad88496bc470d2f3adc540b1448155813ec0639da1b5aee24cc6e5