Analysis
-
max time kernel
296s -
max time network
297s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
26-11-2024 14:08
Behavioral task
behavioral1
Sample
ft.server.exe
Resource
win11-20241007-en
General
-
Target
ft.server.exe
-
Size
37KB
-
MD5
e481569ecba8befd9971a1644b1a6f0d
-
SHA1
e22e7b39866702efd0772fa96511ff871ad50781
-
SHA256
1275aa3de74112f8fd4aa2bd856fccb732cf337edadc3e92a7e11b732775f53e
-
SHA512
6ca77b99afebca543006c3e7dab63a24059a4d5cc18cd6fd8d2fe1a9c864823a3789a90ce4e94d2d67523bbd9a006ab487b62f44a8bf3bd5d985a5a0744d4191
-
SSDEEP
384:yINyQilEhHeTnMGiyMTp4vrijPMIvrAF+rMRTyN/0L+EcoinblneHQM3epzX/Nrj:1NHSMGxMTp4ubM+rM+rMRa8Nudrt
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid Process 3564 netsh.exe -
Drops startup file 2 IoCs
Processes:
ft.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\04bb0b110981cae57c5751025fdf1d83.exe ft.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\04bb0b110981cae57c5751025fdf1d83.exe ft.exe -
Executes dropped EXE 1 IoCs
Processes:
ft.exepid Process 2736 ft.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
ft.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000\Software\Microsoft\Windows\CurrentVersion\Run\04bb0b110981cae57c5751025fdf1d83 = "\"C:\\Windows\\ft.exe\" .." ft.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\04bb0b110981cae57c5751025fdf1d83 = "\"C:\\Windows\\ft.exe\" .." ft.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Drops autorun.inf file 1 TTPs 5 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
ft.exedescription ioc Process File created D:\autorun.inf ft.exe File created F:\autorun.inf ft.exe File opened for modification F:\autorun.inf ft.exe File created C:\autorun.inf ft.exe File opened for modification C:\autorun.inf ft.exe -
Drops file in Windows directory 3 IoCs
Processes:
ft.server.exeft.exedescription ioc Process File created C:\Windows\ft.exe ft.server.exe File opened for modification C:\Windows\ft.exe ft.server.exe File opened for modification C:\Windows\ft.exe ft.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ft.server.exeft.exenetsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ft.server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ft.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Modifies registry class 4 IoCs
Processes:
BackgroundTransferHost.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" BackgroundTransferHost.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\MuiCache BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix BackgroundTransferHost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ft.exepid Process 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe 2736 ft.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
ft.exepid Process 2736 ft.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
ft.exedescription pid Process Token: SeDebugPrivilege 2736 ft.exe Token: 33 2736 ft.exe Token: SeIncBasePriorityPrivilege 2736 ft.exe Token: 33 2736 ft.exe Token: SeIncBasePriorityPrivilege 2736 ft.exe Token: 33 2736 ft.exe Token: SeIncBasePriorityPrivilege 2736 ft.exe Token: 33 2736 ft.exe Token: SeIncBasePriorityPrivilege 2736 ft.exe Token: 33 2736 ft.exe Token: SeIncBasePriorityPrivilege 2736 ft.exe Token: 33 2736 ft.exe Token: SeIncBasePriorityPrivilege 2736 ft.exe Token: 33 2736 ft.exe Token: SeIncBasePriorityPrivilege 2736 ft.exe Token: 33 2736 ft.exe Token: SeIncBasePriorityPrivilege 2736 ft.exe Token: 33 2736 ft.exe Token: SeIncBasePriorityPrivilege 2736 ft.exe Token: 33 2736 ft.exe Token: SeIncBasePriorityPrivilege 2736 ft.exe Token: 33 2736 ft.exe Token: SeIncBasePriorityPrivilege 2736 ft.exe Token: 33 2736 ft.exe Token: SeIncBasePriorityPrivilege 2736 ft.exe Token: 33 2736 ft.exe Token: SeIncBasePriorityPrivilege 2736 ft.exe Token: 33 2736 ft.exe Token: SeIncBasePriorityPrivilege 2736 ft.exe Token: 33 2736 ft.exe Token: SeIncBasePriorityPrivilege 2736 ft.exe Token: 33 2736 ft.exe Token: SeIncBasePriorityPrivilege 2736 ft.exe Token: 33 2736 ft.exe Token: SeIncBasePriorityPrivilege 2736 ft.exe Token: 33 2736 ft.exe Token: SeIncBasePriorityPrivilege 2736 ft.exe Token: 33 2736 ft.exe Token: SeIncBasePriorityPrivilege 2736 ft.exe Token: 33 2736 ft.exe Token: SeIncBasePriorityPrivilege 2736 ft.exe Token: 33 2736 ft.exe Token: SeIncBasePriorityPrivilege 2736 ft.exe Token: 33 2736 ft.exe Token: SeIncBasePriorityPrivilege 2736 ft.exe Token: 33 2736 ft.exe Token: SeIncBasePriorityPrivilege 2736 ft.exe Token: 33 2736 ft.exe Token: SeIncBasePriorityPrivilege 2736 ft.exe Token: 33 2736 ft.exe Token: SeIncBasePriorityPrivilege 2736 ft.exe Token: 33 2736 ft.exe Token: SeIncBasePriorityPrivilege 2736 ft.exe Token: 33 2736 ft.exe Token: SeIncBasePriorityPrivilege 2736 ft.exe Token: 33 2736 ft.exe Token: SeIncBasePriorityPrivilege 2736 ft.exe Token: 33 2736 ft.exe Token: SeIncBasePriorityPrivilege 2736 ft.exe Token: 33 2736 ft.exe Token: SeIncBasePriorityPrivilege 2736 ft.exe Token: 33 2736 ft.exe Token: SeIncBasePriorityPrivilege 2736 ft.exe Token: 33 2736 ft.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
ft.server.exeft.exedescription pid Process procid_target PID 4428 wrote to memory of 2736 4428 ft.server.exe 80 PID 4428 wrote to memory of 2736 4428 ft.server.exe 80 PID 4428 wrote to memory of 2736 4428 ft.server.exe 80 PID 2736 wrote to memory of 3564 2736 ft.exe 82 PID 2736 wrote to memory of 3564 2736 ft.exe 82 PID 2736 wrote to memory of 3564 2736 ft.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\ft.server.exe"C:\Users\Admin\AppData\Local\Temp\ft.server.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Windows\ft.exe"C:\Windows\ft.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops autorun.inf file
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\ft.exe" "ft.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3564
-
-
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵
- Modifies registry class
PID:3824
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:1956
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\b413a8a8-9d81-4748-8468-bfd0500895fd.down_data
Filesize555KB
MD55683c0028832cae4ef93ca39c8ac5029
SHA1248755e4e1db552e0b6f8651b04ca6d1b31a86fb
SHA256855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e
SHA512aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3
-
Filesize
37KB
MD5e481569ecba8befd9971a1644b1a6f0d
SHA1e22e7b39866702efd0772fa96511ff871ad50781
SHA2561275aa3de74112f8fd4aa2bd856fccb732cf337edadc3e92a7e11b732775f53e
SHA5126ca77b99afebca543006c3e7dab63a24059a4d5cc18cd6fd8d2fe1a9c864823a3789a90ce4e94d2d67523bbd9a006ab487b62f44a8bf3bd5d985a5a0744d4191