Overview
overview
10Static
static
1015a83de318...fa.exe
windows7-x64
615a83de318...fa.exe
windows10-2004-x64
6304f9bc7de...1b.exe
windows7-x64
10304f9bc7de...1b.exe
windows10-2004-x64
1043087ea949...eb.exe
windows7-x64
1043087ea949...eb.exe
windows10-2004-x64
1061bb2c746d...fd.exe
windows7-x64
1061bb2c746d...fd.exe
windows10-2004-x64
1078ae7a93d9...b6.exe
windows7-x64
1078ae7a93d9...b6.exe
windows10-2004-x64
10878487e25e...53.exe
windows7-x64
10878487e25e...53.exe
windows10-2004-x64
10922135a10e...54.exe
windows7-x64
10922135a10e...54.exe
windows10-2004-x64
1098e12d1098...ad.exe
windows7-x64
1098e12d1098...ad.exe
windows10-2004-x64
10b67bc3d957...8f.exe
windows7-x64
8b67bc3d957...8f.exe
windows10-2004-x64
8Analysis
-
max time kernel
148s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-11-2024 16:29
Behavioral task
behavioral1
Sample
15a83de3182943e692fd43702b5b580a77d5c52a3097bac79257d9e168b0c0fa.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
15a83de3182943e692fd43702b5b580a77d5c52a3097bac79257d9e168b0c0fa.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
304f9bc7de67c32d895d2a005283ae4b7a63e390915463ca0a9aa404a9e29e1b.exe
Resource
win7-20241023-en
Behavioral task
behavioral4
Sample
304f9bc7de67c32d895d2a005283ae4b7a63e390915463ca0a9aa404a9e29e1b.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
43087ea9490bfbbc1216d8e9aeece07cf0125fd8bfbcaf8ff726c93adc7bd4eb.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
43087ea9490bfbbc1216d8e9aeece07cf0125fd8bfbcaf8ff726c93adc7bd4eb.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
61bb2c746d218b86b3b9e069899e4ec1bf16a61206e66bfda7badf06915456fd.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
61bb2c746d218b86b3b9e069899e4ec1bf16a61206e66bfda7badf06915456fd.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
78ae7a93d9e328b6e2c05b730df6384b3da3afe8674be983c19116d1457da7b6.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
78ae7a93d9e328b6e2c05b730df6384b3da3afe8674be983c19116d1457da7b6.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
878487e25eb96ab2c4ebd889e4bfc1739d730722c2af4736bc46ac3d11eca453.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
878487e25eb96ab2c4ebd889e4bfc1739d730722c2af4736bc46ac3d11eca453.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
922135a10e85dde50c701490c1b71fa8c686becb0c8bbf020e64cd3b36927754.exe
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
922135a10e85dde50c701490c1b71fa8c686becb0c8bbf020e64cd3b36927754.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
98e12d1098dae7e51260059a00b98ea0f197fd7b262e14693579cc8ba45e1fad.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
98e12d1098dae7e51260059a00b98ea0f197fd7b262e14693579cc8ba45e1fad.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
b67bc3d9578e037d7cf91795a1015008d2ee5629c5b8089a16ae3d3bac92168f.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
b67bc3d9578e037d7cf91795a1015008d2ee5629c5b8089a16ae3d3bac92168f.exe
Resource
win10v2004-20241007-en
General
-
Target
b67bc3d9578e037d7cf91795a1015008d2ee5629c5b8089a16ae3d3bac92168f.exe
-
Size
101KB
-
MD5
4c8326862379b2d2d6fbc47a8c33777b
-
SHA1
3d5d4d3f340ca4c1e004fa25588cff11f5034e3b
-
SHA256
b67bc3d9578e037d7cf91795a1015008d2ee5629c5b8089a16ae3d3bac92168f
-
SHA512
3cc74d73d8548a9a16d4cb3921c40a0641d5c0818c81d494f6fff5b16d9389c31da825dc9e1f3fa81d8b2a72b659a51c1f57047aac98cb56f1234bfab99d02e7
-
SSDEEP
3072:j5j9XUQdkDsRDiqtNDLXMbPbNYLKGoNbCyfN:Vj1yWi2NPM9b
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2112 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8e4c2eb5abb39c5a0a944c9995d0ce64.exe svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8e4c2eb5abb39c5a0a944c9995d0ce64.exe svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 2292 svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\8e4c2eb5abb39c5a0a944c9995d0ce64 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\8e4c2eb5abb39c5a0a944c9995d0ce64 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe\" .." svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
description pid Process Token: SeDebugPrivilege 2292 svchost.exe Token: 33 2292 svchost.exe Token: SeIncBasePriorityPrivilege 2292 svchost.exe Token: 33 2292 svchost.exe Token: SeIncBasePriorityPrivilege 2292 svchost.exe Token: 33 2292 svchost.exe Token: SeIncBasePriorityPrivilege 2292 svchost.exe Token: 33 2292 svchost.exe Token: SeIncBasePriorityPrivilege 2292 svchost.exe Token: 33 2292 svchost.exe Token: SeIncBasePriorityPrivilege 2292 svchost.exe Token: 33 2292 svchost.exe Token: SeIncBasePriorityPrivilege 2292 svchost.exe Token: 33 2292 svchost.exe Token: SeIncBasePriorityPrivilege 2292 svchost.exe Token: 33 2292 svchost.exe Token: SeIncBasePriorityPrivilege 2292 svchost.exe Token: 33 2292 svchost.exe Token: SeIncBasePriorityPrivilege 2292 svchost.exe Token: 33 2292 svchost.exe Token: SeIncBasePriorityPrivilege 2292 svchost.exe Token: 33 2292 svchost.exe Token: SeIncBasePriorityPrivilege 2292 svchost.exe Token: 33 2292 svchost.exe Token: SeIncBasePriorityPrivilege 2292 svchost.exe Token: 33 2292 svchost.exe Token: SeIncBasePriorityPrivilege 2292 svchost.exe Token: 33 2292 svchost.exe Token: SeIncBasePriorityPrivilege 2292 svchost.exe Token: 33 2292 svchost.exe Token: SeIncBasePriorityPrivilege 2292 svchost.exe Token: 33 2292 svchost.exe Token: SeIncBasePriorityPrivilege 2292 svchost.exe Token: 33 2292 svchost.exe Token: SeIncBasePriorityPrivilege 2292 svchost.exe Token: 33 2292 svchost.exe Token: SeIncBasePriorityPrivilege 2292 svchost.exe Token: 33 2292 svchost.exe Token: SeIncBasePriorityPrivilege 2292 svchost.exe Token: 33 2292 svchost.exe Token: SeIncBasePriorityPrivilege 2292 svchost.exe Token: 33 2292 svchost.exe Token: SeIncBasePriorityPrivilege 2292 svchost.exe Token: 33 2292 svchost.exe Token: SeIncBasePriorityPrivilege 2292 svchost.exe Token: 33 2292 svchost.exe Token: SeIncBasePriorityPrivilege 2292 svchost.exe Token: 33 2292 svchost.exe Token: SeIncBasePriorityPrivilege 2292 svchost.exe Token: 33 2292 svchost.exe Token: SeIncBasePriorityPrivilege 2292 svchost.exe Token: 33 2292 svchost.exe Token: SeIncBasePriorityPrivilege 2292 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 276 wrote to memory of 2292 276 b67bc3d9578e037d7cf91795a1015008d2ee5629c5b8089a16ae3d3bac92168f.exe 31 PID 276 wrote to memory of 2292 276 b67bc3d9578e037d7cf91795a1015008d2ee5629c5b8089a16ae3d3bac92168f.exe 31 PID 276 wrote to memory of 2292 276 b67bc3d9578e037d7cf91795a1015008d2ee5629c5b8089a16ae3d3bac92168f.exe 31 PID 2292 wrote to memory of 2112 2292 svchost.exe 32 PID 2292 wrote to memory of 2112 2292 svchost.exe 32 PID 2292 wrote to memory of 2112 2292 svchost.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\b67bc3d9578e037d7cf91795a1015008d2ee5629c5b8089a16ae3d3bac92168f.exe"C:\Users\Admin\AppData\Local\Temp\b67bc3d9578e037d7cf91795a1015008d2ee5629c5b8089a16ae3d3bac92168f.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:276 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "svchost.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2112
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
101KB
MD54c8326862379b2d2d6fbc47a8c33777b
SHA13d5d4d3f340ca4c1e004fa25588cff11f5034e3b
SHA256b67bc3d9578e037d7cf91795a1015008d2ee5629c5b8089a16ae3d3bac92168f
SHA5123cc74d73d8548a9a16d4cb3921c40a0641d5c0818c81d494f6fff5b16d9389c31da825dc9e1f3fa81d8b2a72b659a51c1f57047aac98cb56f1234bfab99d02e7