Analysis
-
max time kernel
114s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 22:43
Static task
static1
Behavioral task
behavioral1
Sample
242c6c990e0db9483bd662f4d2bbf21f088701d53dc2fca2e9715cba06467863N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
242c6c990e0db9483bd662f4d2bbf21f088701d53dc2fca2e9715cba06467863N.exe
Resource
win10v2004-20241007-en
General
-
Target
242c6c990e0db9483bd662f4d2bbf21f088701d53dc2fca2e9715cba06467863N.exe
-
Size
65KB
-
MD5
688b199d022be55295285a08630bb720
-
SHA1
5c9c00f67bc21e4fdb9be6394da97cb3a36cdbf3
-
SHA256
242c6c990e0db9483bd662f4d2bbf21f088701d53dc2fca2e9715cba06467863
-
SHA512
2553f34438789101d99b0e1e45032974e377db1b1e68c48f6a9b1ebee11145169565a46d55f1ff298c1f9882b735ca2d4c4983ca541c130da4ab47f0fd5e75f2
-
SSDEEP
1536:o3kmlSKYwpqiiJugU/cqaQ1RWn8hlzzRuFfxZEWQ8OGtdSoAAE:o0mlSKbpqXstapo5R6gPsXfE
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 5112 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
242c6c990e0db9483bd662f4d2bbf21f088701d53dc2fca2e9715cba06467863N.exejoined_original_original.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 242c6c990e0db9483bd662f4d2bbf21f088701d53dc2fca2e9715cba06467863N.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation joined_original_original.exe -
Executes dropped EXE 2 IoCs
Processes:
joined_original_original.exeDriverBooster.exepid process 5020 joined_original_original.exe 3132 DriverBooster.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
DriverBooster.exenetsh.exe242c6c990e0db9483bd662f4d2bbf21f088701d53dc2fca2e9715cba06467863N.exejoined_original_original.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DriverBooster.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 242c6c990e0db9483bd662f4d2bbf21f088701d53dc2fca2e9715cba06467863N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language joined_original_original.exe -
Modifies registry class 1 IoCs
Processes:
242c6c990e0db9483bd662f4d2bbf21f088701d53dc2fca2e9715cba06467863N.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 242c6c990e0db9483bd662f4d2bbf21f088701d53dc2fca2e9715cba06467863N.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
DriverBooster.exepid process 3132 DriverBooster.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
Processes:
DriverBooster.exedescription pid process Token: SeDebugPrivilege 3132 DriverBooster.exe Token: 33 3132 DriverBooster.exe Token: SeIncBasePriorityPrivilege 3132 DriverBooster.exe Token: 33 3132 DriverBooster.exe Token: SeIncBasePriorityPrivilege 3132 DriverBooster.exe Token: 33 3132 DriverBooster.exe Token: SeIncBasePriorityPrivilege 3132 DriverBooster.exe Token: 33 3132 DriverBooster.exe Token: SeIncBasePriorityPrivilege 3132 DriverBooster.exe Token: 33 3132 DriverBooster.exe Token: SeIncBasePriorityPrivilege 3132 DriverBooster.exe Token: 33 3132 DriverBooster.exe Token: SeIncBasePriorityPrivilege 3132 DriverBooster.exe Token: 33 3132 DriverBooster.exe Token: SeIncBasePriorityPrivilege 3132 DriverBooster.exe Token: 33 3132 DriverBooster.exe Token: SeIncBasePriorityPrivilege 3132 DriverBooster.exe Token: 33 3132 DriverBooster.exe Token: SeIncBasePriorityPrivilege 3132 DriverBooster.exe Token: 33 3132 DriverBooster.exe Token: SeIncBasePriorityPrivilege 3132 DriverBooster.exe Token: 33 3132 DriverBooster.exe Token: SeIncBasePriorityPrivilege 3132 DriverBooster.exe Token: 33 3132 DriverBooster.exe Token: SeIncBasePriorityPrivilege 3132 DriverBooster.exe Token: 33 3132 DriverBooster.exe Token: SeIncBasePriorityPrivilege 3132 DriverBooster.exe Token: 33 3132 DriverBooster.exe Token: SeIncBasePriorityPrivilege 3132 DriverBooster.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
242c6c990e0db9483bd662f4d2bbf21f088701d53dc2fca2e9715cba06467863N.exejoined_original_original.exeDriverBooster.exedescription pid process target process PID 216 wrote to memory of 5020 216 242c6c990e0db9483bd662f4d2bbf21f088701d53dc2fca2e9715cba06467863N.exe joined_original_original.exe PID 216 wrote to memory of 5020 216 242c6c990e0db9483bd662f4d2bbf21f088701d53dc2fca2e9715cba06467863N.exe joined_original_original.exe PID 216 wrote to memory of 5020 216 242c6c990e0db9483bd662f4d2bbf21f088701d53dc2fca2e9715cba06467863N.exe joined_original_original.exe PID 5020 wrote to memory of 3132 5020 joined_original_original.exe DriverBooster.exe PID 5020 wrote to memory of 3132 5020 joined_original_original.exe DriverBooster.exe PID 5020 wrote to memory of 3132 5020 joined_original_original.exe DriverBooster.exe PID 3132 wrote to memory of 5112 3132 DriverBooster.exe netsh.exe PID 3132 wrote to memory of 5112 3132 DriverBooster.exe netsh.exe PID 3132 wrote to memory of 5112 3132 DriverBooster.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\242c6c990e0db9483bd662f4d2bbf21f088701d53dc2fca2e9715cba06467863N.exe"C:\Users\Admin\AppData\Local\Temp\242c6c990e0db9483bd662f4d2bbf21f088701d53dc2fca2e9715cba06467863N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Users\Admin\AppData\Local\Temp\joined_original_original.exe"C:\Users\Admin\AppData\Local\Temp\joined_original_original.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Users\Admin\AppData\Local\Temp\DriverBooster.exe"C:\Users\Admin\AppData\Local\Temp\DriverBooster.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\DriverBooster.exe" "DriverBooster.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:5112
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93KB
MD524b51b807bed026c0120db66b77def8f
SHA1f7e07f634df0793b19dcc12aa687f680b227fdbf
SHA256592f7abc864de4c820532ed3324b204482efd72f5cf60d4674a4f18b9f1257a2
SHA512efa6fd27ccfc92d29fb291f0b835291ca26ca6de7d801379a6e096fea93e5899167a7da57568a8e92775034bcae775fe28914293db17ac614daa7cdcad689a0e
-
Filesize
67KB
MD54cb3a1439aa01a8497ab70c7cc558ae5
SHA1adb8ce9d3329e96df5b605ef3328f4dbbdf5439c
SHA256f1805a2f435fdddab6214f9983c1526c1c3bbdffb154f9584f5bb8751a67091c
SHA51203741f0214d37893fb47b0e4c1168609f3d343267969ce992b1dd740f84e02cfa7b25b0860231e58bfe6f503b65d94280d35e3a526635554fc58af84b071b42c