Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-10-2024 05:26
Behavioral task
behavioral1
Sample
fbef397f7b9e59defe5c9dda20598ea1e61c50b515c067f16fb353765beb8516.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fbef397f7b9e59defe5c9dda20598ea1e61c50b515c067f16fb353765beb8516.exe
Resource
win10v2004-20241007-en
General
-
Target
fbef397f7b9e59defe5c9dda20598ea1e61c50b515c067f16fb353765beb8516.exe
-
Size
20.7MB
-
MD5
1c26f1a4ee0ee14a776f10eff0a7f652
-
SHA1
776be5867732f91bdf587420e87ea3ccea075dc5
-
SHA256
fbef397f7b9e59defe5c9dda20598ea1e61c50b515c067f16fb353765beb8516
-
SHA512
5b9675a48ca762262afe062cd46b3d2e996e8d13bd80bb1107b3a33995a217b87ba3ab3a6e82eae3ac36f745ab5f5b5f56e36c01fdf2fd79c6b6f9c52d0eb5a8
-
SSDEEP
196608:DgRrd4rYBFH179k3qxnWcdoT+u0XRZTdbQguI8gh833xxaMfYky:0FH1yuW/+tdSI8ge3Ly
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchosts.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3520 powershell.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4984 netsh.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation svchosts.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation fbef397f7b9e59defe5c9dda20598ea1e61c50b515c067f16fb353765beb8516.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WinUpdate.exe -
Executes dropped EXE 4 IoCs
pid Process 1932 WinUpdate.exe 4000 cheats.exe 2708 svchosts.exe 3568 WinUpdate.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\46f87cb2b7a37b42307390e98359779e = "\"C:\\Users\\Admin\\WinUpdate.exe\" .." WinUpdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\46f87cb2b7a37b42307390e98359779e = "\"C:\\Users\\Admin\\WinUpdate.exe\" .." WinUpdate.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA svchosts.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchosts.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cheats.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchosts.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4012 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 47 IoCs
pid Process 3520 powershell.exe 3520 powershell.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe 3568 WinUpdate.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2708 svchosts.exe Token: SeDebugPrivilege 3520 powershell.exe Token: SeDebugPrivilege 3568 WinUpdate.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 3932 wrote to memory of 1932 3932 fbef397f7b9e59defe5c9dda20598ea1e61c50b515c067f16fb353765beb8516.exe 87 PID 3932 wrote to memory of 1932 3932 fbef397f7b9e59defe5c9dda20598ea1e61c50b515c067f16fb353765beb8516.exe 87 PID 3932 wrote to memory of 1932 3932 fbef397f7b9e59defe5c9dda20598ea1e61c50b515c067f16fb353765beb8516.exe 87 PID 3932 wrote to memory of 4000 3932 fbef397f7b9e59defe5c9dda20598ea1e61c50b515c067f16fb353765beb8516.exe 88 PID 3932 wrote to memory of 4000 3932 fbef397f7b9e59defe5c9dda20598ea1e61c50b515c067f16fb353765beb8516.exe 88 PID 3932 wrote to memory of 4000 3932 fbef397f7b9e59defe5c9dda20598ea1e61c50b515c067f16fb353765beb8516.exe 88 PID 3932 wrote to memory of 2708 3932 fbef397f7b9e59defe5c9dda20598ea1e61c50b515c067f16fb353765beb8516.exe 90 PID 3932 wrote to memory of 2708 3932 fbef397f7b9e59defe5c9dda20598ea1e61c50b515c067f16fb353765beb8516.exe 90 PID 3932 wrote to memory of 2708 3932 fbef397f7b9e59defe5c9dda20598ea1e61c50b515c067f16fb353765beb8516.exe 90 PID 1932 wrote to memory of 3568 1932 WinUpdate.exe 91 PID 1932 wrote to memory of 3568 1932 WinUpdate.exe 91 PID 1932 wrote to memory of 3568 1932 WinUpdate.exe 91 PID 3568 wrote to memory of 4984 3568 WinUpdate.exe 92 PID 3568 wrote to memory of 4984 3568 WinUpdate.exe 92 PID 3568 wrote to memory of 4984 3568 WinUpdate.exe 92 PID 2708 wrote to memory of 4796 2708 svchosts.exe 94 PID 2708 wrote to memory of 4796 2708 svchosts.exe 94 PID 2708 wrote to memory of 4796 2708 svchosts.exe 94 PID 2708 wrote to memory of 640 2708 svchosts.exe 96 PID 2708 wrote to memory of 640 2708 svchosts.exe 96 PID 2708 wrote to memory of 640 2708 svchosts.exe 96 PID 4796 wrote to memory of 3520 4796 cmd.exe 98 PID 4796 wrote to memory of 3520 4796 cmd.exe 98 PID 4796 wrote to memory of 3520 4796 cmd.exe 98 PID 640 wrote to memory of 4012 640 cmd.exe 99 PID 640 wrote to memory of 4012 640 cmd.exe 99 PID 640 wrote to memory of 4012 640 cmd.exe 99 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchosts.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fbef397f7b9e59defe5c9dda20598ea1e61c50b515c067f16fb353765beb8516.exe"C:\Users\Admin\AppData\Local\Temp\fbef397f7b9e59defe5c9dda20598ea1e61c50b515c067f16fb353765beb8516.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Users\Admin\AppData\Local\Temp\WinUpdate.exe"C:\Users\Admin\AppData\Local\Temp\WinUpdate.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Users\Admin\WinUpdate.exe"C:\Users\Admin\WinUpdate.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\WinUpdate.exe" "WinUpdate.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4984
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\cheats.exe"C:\Users\Admin\AppData\Local\Temp\cheats.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4000
-
-
C:\Users\Admin\AppData\Local\Temp\svchosts.exe"C:\Users\Admin\AppData\Local\Temp\svchosts.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2708 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\,C:\Users\Admin\AppData\Roaming3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\,C:\Users\Admin\AppData\Roaming4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3520
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /tn svchosts /tr C:\Users\Admin\AppData\Roaming\svchosts.exe /sc onlogon3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn svchosts /tr C:\Users\Admin\AppData\Roaming\svchosts.exe /sc onlogon4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4012
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD5accc6c2e2e1e5878ecc63f0b09ae9a5b
SHA1617ad738c22ba7d4fdda56d5eec25bf15d8a1035
SHA256e67250c52276f7b5c9df01af7fd73ca3fe8ccf74c48c6fdc264071607f289009
SHA512e2bf7dbad9e394ac891d51f7d355688d61e14a5b343b2796bb0f18027935aa1d2fb46829e10330148f97f626fed3c105471b95c13c1af94ee2fce61e5172fb95
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
8KB
MD5ce084cc7c8d87ea3533e1ae0323e266b
SHA15c2db51a146623f796f6643c4711cb3424ebba1a
SHA256c26ca77a33824eb2a3ff5fde40f2e2931a5b4eb02ca8fc0cbdca4bc74d65cef5
SHA512b312e37e65b2c97fa2117e759d6d184bfb139fcb63829fcfdd44e20a42688377ff8a4b4fa0355b5366594220f3874f12922873c7f00ed9a6c1c1a69aaac30d59
-
Filesize
20.6MB
MD553eb30021c7269f24a42a7f5502451dc
SHA1d1fe5103eb56c2f23d0c175249ba413dd8de81fe
SHA2562f3c009d3aec329dbe8ef333fdd307524b94afc294b23598ba1c57819590d49f
SHA512407c398c56e20c536570a70a94be385e23d0b8ea9b99f2b8d34dc245ca95af3ef72b363d5e16e5c04615ff01ef23c1a6a8df322ba93088928e5e6b7a96f84d1f
-
Filesize
256KB
MD5cda194ea63190e49e5eb5776a722c0fa
SHA1e610fb61a7c0e804ba4b7938f089c71a280a1e4c
SHA2566fea0b7f1d5b147d2ebcad8c19283bc341de33252f0761767af05c7294a79e1d
SHA512eafd85e10ed86e38c44b74920fb3832508cd3865d361a12ce3c94c31e207b247e400f1667674ef7396f690d9c2f42e1c552d8da9bb81c4f109e4ca0b1540952b