Analysis
-
max time kernel
116s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
08-11-2024 19:31
Static task
static1
Behavioral task
behavioral1
Sample
b2f9991d8f0fc0f7062268fa24398f6bae8485e0452237d41121723e8738cdb3N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
b2f9991d8f0fc0f7062268fa24398f6bae8485e0452237d41121723e8738cdb3N.exe
Resource
win10v2004-20241007-en
General
-
Target
b2f9991d8f0fc0f7062268fa24398f6bae8485e0452237d41121723e8738cdb3N.exe
-
Size
45KB
-
MD5
362829acb404f9d837f004a1475a2bd0
-
SHA1
3d119b98a585c49066b25b233ebb0c14efb888ed
-
SHA256
b2f9991d8f0fc0f7062268fa24398f6bae8485e0452237d41121723e8738cdb3
-
SHA512
323c5ef31aac6feb4af6958f3845b8413212a9c38bda9b74d5fc29c4b068c3770f56898b5c6075e41d8410c2808645c69276cbf5b0d57052bf3b070a142c6570
-
SSDEEP
768:7LYXg98j2FI+r9N9Y0Y78we1E8POOHFkhqDfLc4FO:4w59oZzeRPOOlkELcb
Malware Config
Extracted
latentbot
noman223344.zapto.org
Signatures
-
Latentbot family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 2144 netsh.exe -
Drops startup file 2 IoCs
Processes:
Trojan.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe -
Executes dropped EXE 1 IoCs
Processes:
Trojan.exepid process 2940 Trojan.exe -
Loads dropped DLL 1 IoCs
Processes:
b2f9991d8f0fc0f7062268fa24398f6bae8485e0452237d41121723e8738cdb3N.exepid process 1680 b2f9991d8f0fc0f7062268fa24398f6bae8485e0452237d41121723e8738cdb3N.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Trojan.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
b2f9991d8f0fc0f7062268fa24398f6bae8485e0452237d41121723e8738cdb3N.exeTrojan.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b2f9991d8f0fc0f7062268fa24398f6bae8485e0452237d41121723e8738cdb3N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
Trojan.exepid process 2940 Trojan.exe 2940 Trojan.exe 2940 Trojan.exe 2940 Trojan.exe 2940 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Trojan.exedescription pid process Token: SeDebugPrivilege 2940 Trojan.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
b2f9991d8f0fc0f7062268fa24398f6bae8485e0452237d41121723e8738cdb3N.exeTrojan.exedescription pid process target process PID 1680 wrote to memory of 2940 1680 b2f9991d8f0fc0f7062268fa24398f6bae8485e0452237d41121723e8738cdb3N.exe Trojan.exe PID 1680 wrote to memory of 2940 1680 b2f9991d8f0fc0f7062268fa24398f6bae8485e0452237d41121723e8738cdb3N.exe Trojan.exe PID 1680 wrote to memory of 2940 1680 b2f9991d8f0fc0f7062268fa24398f6bae8485e0452237d41121723e8738cdb3N.exe Trojan.exe PID 1680 wrote to memory of 2940 1680 b2f9991d8f0fc0f7062268fa24398f6bae8485e0452237d41121723e8738cdb3N.exe Trojan.exe PID 2940 wrote to memory of 2144 2940 Trojan.exe netsh.exe PID 2940 wrote to memory of 2144 2940 Trojan.exe netsh.exe PID 2940 wrote to memory of 2144 2940 Trojan.exe netsh.exe PID 2940 wrote to memory of 2144 2940 Trojan.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b2f9991d8f0fc0f7062268fa24398f6bae8485e0452237d41121723e8738cdb3N.exe"C:\Users\Admin\AppData\Local\Temp\b2f9991d8f0fc0f7062268fa24398f6bae8485e0452237d41121723e8738cdb3N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2144
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45KB
MD5362829acb404f9d837f004a1475a2bd0
SHA13d119b98a585c49066b25b233ebb0c14efb888ed
SHA256b2f9991d8f0fc0f7062268fa24398f6bae8485e0452237d41121723e8738cdb3
SHA512323c5ef31aac6feb4af6958f3845b8413212a9c38bda9b74d5fc29c4b068c3770f56898b5c6075e41d8410c2808645c69276cbf5b0d57052bf3b070a142c6570