Analysis
-
max time kernel
119s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-10-2024 06:30
Static task
static1
Behavioral task
behavioral1
Sample
6553f162d0d6f8487b67881d699db12b94d5098696dada99b8803306d0f3ca32N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6553f162d0d6f8487b67881d699db12b94d5098696dada99b8803306d0f3ca32N.exe
Resource
win10v2004-20241007-en
General
-
Target
6553f162d0d6f8487b67881d699db12b94d5098696dada99b8803306d0f3ca32N.exe
-
Size
72KB
-
MD5
ae0c16a532ab2ce3fa18b126c74323b0
-
SHA1
82bac1d62bf9c21132476499e0942eba3742dd59
-
SHA256
6553f162d0d6f8487b67881d699db12b94d5098696dada99b8803306d0f3ca32
-
SHA512
863b4a5dbda92b9e5fa7b872185888463e9c0a868baf60e4641b653c9032344a05757c836c4242bd688bd307f8d3b1d234df677745ae50b5147b6b8275c7fb1e
-
SSDEEP
1536:0cWv7vXllWmFELSkrVlxCCABShKM6oqMezTGSSBR:HWvDXNEVj0CA6KM6oqMen1eR
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2888 netsh.exe -
Executes dropped EXE 1 IoCs
pid Process 1652 server.exe -
Loads dropped DLL 1 IoCs
pid Process 2288 6553f162d0d6f8487b67881d699db12b94d5098696dada99b8803306d0f3ca32N.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\279f6960ed84a752570aca7fb2dc1552 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\279f6960ed84a752570aca7fb2dc1552 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6553f162d0d6f8487b67881d699db12b94d5098696dada99b8803306d0f3ca32N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 1652 server.exe Token: 33 1652 server.exe Token: SeIncBasePriorityPrivilege 1652 server.exe Token: 33 1652 server.exe Token: SeIncBasePriorityPrivilege 1652 server.exe Token: 33 1652 server.exe Token: SeIncBasePriorityPrivilege 1652 server.exe Token: 33 1652 server.exe Token: SeIncBasePriorityPrivilege 1652 server.exe Token: 33 1652 server.exe Token: SeIncBasePriorityPrivilege 1652 server.exe Token: 33 1652 server.exe Token: SeIncBasePriorityPrivilege 1652 server.exe Token: 33 1652 server.exe Token: SeIncBasePriorityPrivilege 1652 server.exe Token: 33 1652 server.exe Token: SeIncBasePriorityPrivilege 1652 server.exe Token: 33 1652 server.exe Token: SeIncBasePriorityPrivilege 1652 server.exe Token: 33 1652 server.exe Token: SeIncBasePriorityPrivilege 1652 server.exe Token: 33 1652 server.exe Token: SeIncBasePriorityPrivilege 1652 server.exe Token: 33 1652 server.exe Token: SeIncBasePriorityPrivilege 1652 server.exe Token: 33 1652 server.exe Token: SeIncBasePriorityPrivilege 1652 server.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2288 wrote to memory of 1652 2288 6553f162d0d6f8487b67881d699db12b94d5098696dada99b8803306d0f3ca32N.exe 28 PID 2288 wrote to memory of 1652 2288 6553f162d0d6f8487b67881d699db12b94d5098696dada99b8803306d0f3ca32N.exe 28 PID 2288 wrote to memory of 1652 2288 6553f162d0d6f8487b67881d699db12b94d5098696dada99b8803306d0f3ca32N.exe 28 PID 2288 wrote to memory of 1652 2288 6553f162d0d6f8487b67881d699db12b94d5098696dada99b8803306d0f3ca32N.exe 28 PID 1652 wrote to memory of 2888 1652 server.exe 29 PID 1652 wrote to memory of 2888 1652 server.exe 29 PID 1652 wrote to memory of 2888 1652 server.exe 29 PID 1652 wrote to memory of 2888 1652 server.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\6553f162d0d6f8487b67881d699db12b94d5098696dada99b8803306d0f3ca32N.exe"C:\Users\Admin\AppData\Local\Temp\6553f162d0d6f8487b67881d699db12b94d5098696dada99b8803306d0f3ca32N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2888
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72KB
MD5ae0c16a532ab2ce3fa18b126c74323b0
SHA182bac1d62bf9c21132476499e0942eba3742dd59
SHA2566553f162d0d6f8487b67881d699db12b94d5098696dada99b8803306d0f3ca32
SHA512863b4a5dbda92b9e5fa7b872185888463e9c0a868baf60e4641b653c9032344a05757c836c4242bd688bd307f8d3b1d234df677745ae50b5147b6b8275c7fb1e