Analysis
-
max time kernel
120s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 05:11
Static task
static1
Behavioral task
behavioral1
Sample
e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe
Resource
win10v2004-20241007-en
General
-
Target
e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe
-
Size
140KB
-
MD5
881e8ce29784fcf70aa417e71f8fa450
-
SHA1
b32b24e96c83b91df4be038c1928d34bc9be4413
-
SHA256
e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696
-
SHA512
ec8d09fc2d22efe4fd483245b41eb7d6988221c42470b000234c2ee9434d4bfe731842f25885cc4c7a1b4652aee3cbd8aac49df66b2d01618ef42f185fcafc0b
-
SSDEEP
1536:PiiWulVLEUDfRsq5kQm0AG/nmnfvAk8TUEWdJuBv9Y0Sg+mmT:Vtdhj/T/n2f6TUEW6v9dS2m
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 112 netsh.exe 3112 netsh.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tWaDLkO = "C:\\Users\\Admin\\AppData\\Roaming\\tWaDLkO\\tWaDLkO.exe" e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe -
Enumerates connected drives 3 TTPs 22 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\W: e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe File opened (read-only) \??\Y: e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe File opened (read-only) \??\Z: e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe File opened (read-only) \??\K: e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe File opened (read-only) \??\U: e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe File opened (read-only) \??\M: e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe File opened (read-only) \??\R: e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe File opened (read-only) \??\S: e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe File opened (read-only) \??\E: e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe File opened (read-only) \??\G: e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe File opened (read-only) \??\P: e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe File opened (read-only) \??\Q: e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe File opened (read-only) \??\T: e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe File opened (read-only) \??\V: e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe File opened (read-only) \??\B: e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe File opened (read-only) \??\O: e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe File opened (read-only) \??\J: e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe File opened (read-only) \??\L: e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe File opened (read-only) \??\N: e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe File opened (read-only) \??\X: e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe File opened (read-only) \??\H: e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe File opened (read-only) \??\I: e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language charmap.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1412 e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe 1412 e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1412 e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1412 wrote to memory of 112 1412 e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe 85 PID 1412 wrote to memory of 112 1412 e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe 85 PID 1412 wrote to memory of 112 1412 e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe 85 PID 1412 wrote to memory of 3112 1412 e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe 87 PID 1412 wrote to memory of 3112 1412 e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe 87 PID 1412 wrote to memory of 3112 1412 e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe 87 PID 1412 wrote to memory of 2088 1412 e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe 86 PID 1412 wrote to memory of 2088 1412 e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe 86 PID 1412 wrote to memory of 2088 1412 e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe 86 PID 1412 wrote to memory of 2088 1412 e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe 86 PID 1412 wrote to memory of 2088 1412 e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe 86 PID 1412 wrote to memory of 3196 1412 e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe 90 PID 1412 wrote to memory of 3196 1412 e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe 90 PID 1412 wrote to memory of 3196 1412 e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe 90 PID 1412 wrote to memory of 3196 1412 e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe 90 PID 1412 wrote to memory of 3196 1412 e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe 90 PID 1412 wrote to memory of 332 1412 e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe 13 PID 1412 wrote to memory of 332 1412 e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe 13 PID 1412 wrote to memory of 3520 1412 e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe 56 PID 1412 wrote to memory of 3520 1412 e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe 56
Processes
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:332
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3520
-
C:\Users\Admin\AppData\Local\Temp\e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe"C:\Users\Admin\AppData\Local\Temp\e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696N.exe"2⤵
- Adds Run key to start application
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\SysWOW64\netsh.exefirewall add rule name="Internet Explore" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\tWaDLkO\tWaDLkO.exe" enable=yes3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:112
-
-
C:\Windows\SysWOW64\notepad.exe"C:\Windows\system32\notepad.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2088
-
-
C:\Windows\SysWOW64\netsh.exefirewall add allowedprogram mode=ENABLE profile=ALL name="Internet Explore" program="C:\Users\Admin\AppData\Roaming\tWaDLkO\tWaDLkO.exe"3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3112
-
-
C:\Windows\SysWOW64\charmap.exe"C:\Windows\system32\charmap.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3196
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
140KB
MD5881e8ce29784fcf70aa417e71f8fa450
SHA1b32b24e96c83b91df4be038c1928d34bc9be4413
SHA256e94d8140f52d72e4635b0ccbe1641b77b900cdb71d198666b3df0e3b9d123696
SHA512ec8d09fc2d22efe4fd483245b41eb7d6988221c42470b000234c2ee9434d4bfe731842f25885cc4c7a1b4652aee3cbd8aac49df66b2d01618ef42f185fcafc0b