Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 20:21

General

  • Target

    27453feb82a576d638daea7fe9332780.exe

  • Size

    37KB

  • MD5

    27453feb82a576d638daea7fe9332780

  • SHA1

    d20579a0f03edf8d69b4fde7235562085cd5a4e8

  • SHA256

    0a7c2d89b2846fefa40c4afc51d690e69cd41c02e79b9eae82298b6e7cb8e750

  • SHA512

    709a48cddc6035471fa309e91abbc435933babb4d5efcc8a65756a362b38c43eb61c3892aab9862220e069ddc409528a1951f3d26d247209f4b6cdfacb24a801

  • SSDEEP

    384:pmOs0IiejvCVLO309QmykrtG+dA+VfwvOSiKrAF+rMRTyN/0L+EcoinblneHQM3j:7FdGdkrgYRwWS9rM+rMRa8Nuvwt

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27453feb82a576d638daea7fe9332780.exe
    "C:\Users\Admin\AppData\Local\Temp\27453feb82a576d638daea7fe9332780.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:116
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\27453feb82a576d638daea7fe9332780.exe" "27453feb82a576d638daea7fe9332780.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      PID:1152
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4408,i,18320353784098040629,17273168055569331828,262144 --variations-seed-version --mojo-platform-channel-handle=3840 /prefetch:8
    1⤵
      PID:2300

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Event Triggered Execution

    1
    T1546

    Netsh Helper DLL

    1
    T1546.007

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Event Triggered Execution

    1
    T1546

    Netsh Helper DLL

    1
    T1546.007

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/116-0-0x0000000074702000-0x0000000074703000-memory.dmp
      Filesize

      4KB

    • memory/116-1-0x0000000074700000-0x0000000074CB1000-memory.dmp
      Filesize

      5.7MB

    • memory/116-2-0x0000000074700000-0x0000000074CB1000-memory.dmp
      Filesize

      5.7MB

    • memory/116-3-0x0000000074702000-0x0000000074703000-memory.dmp
      Filesize

      4KB

    • memory/116-4-0x0000000074700000-0x0000000074CB1000-memory.dmp
      Filesize

      5.7MB