Analysis

  • max time kernel
    142s
  • max time network
    47s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 01:20

General

  • Target

    d0a798b5e7ef375f640e4f4f2329a8e40c6ea4d9f65ce63d513fc1b00ad1da71.exe

  • Size

    45KB

  • MD5

    3d3aedfaeaf39544ff74fe6fe4541fc2

  • SHA1

    ad4135e142b3e9564d90d96eca0c21e17f0de542

  • SHA256

    d0a798b5e7ef375f640e4f4f2329a8e40c6ea4d9f65ce63d513fc1b00ad1da71

  • SHA512

    703b057201b3b261225cca58799c05caa152c5643f7de012d9fb1aff523f35c7c1ac7d24d14bcd3fe67c51b33230d864063077b59e1264ca1da1eada443db581

  • SSDEEP

    768:XQ7R4nqTvoV22QbyMhOk9w+wRGtVEhq8C5eIdp5b4Fk0v5za:w4nVV22Q+mO0wrwVEUdpaFjv5G

Malware Config

Signatures

  • Detects executables embedding registry key / value combination indicative of disabling Windows Defender features 2 IoCs
  • UPX dump on OEP (original entry point) 3 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Creates a Windows Service
  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 30 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Modifies data under HKEY_USERS 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d0a798b5e7ef375f640e4f4f2329a8e40c6ea4d9f65ce63d513fc1b00ad1da71.exe
    "C:\Users\Admin\AppData\Local\Temp\d0a798b5e7ef375f640e4f4f2329a8e40c6ea4d9f65ce63d513fc1b00ad1da71.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4804
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Microsoft.Net" dir=out program="C:\Windows\Microsoft.NET\Framework\v3.5\mscorsvw.exe" action=allow
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      PID:2436
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Microsoft.Net" dir=in program="C:\Windows\Microsoft.NET\Framework\v3.5\mscorsvw.exe" action=allow
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      PID:4856
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" ipsec static add policy name=Block
      2⤵
      • Event Triggered Execution: Netsh Helper DLL
      PID:4844
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" ipsec static add filterlist name=Filter1
      2⤵
      • Event Triggered Execution: Netsh Helper DLL
      PID:2004
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=TCP
      2⤵
      • Event Triggered Execution: Netsh Helper DLL
      PID:4632
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=TCP
      2⤵
      • Event Triggered Execution: Netsh Helper DLL
      PID:4572
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=TCP
      2⤵
      • Event Triggered Execution: Netsh Helper DLL
      PID:2588
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" ipsec static add filteraction name=FilteraAtion1 action=block
      2⤵
      • Event Triggered Execution: Netsh Helper DLL
      PID:1992
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" ipsec static add rule name=Rule1 policy=Block filterlist=Filter1 filteraction=FilteraAtion1
      2⤵
      • Event Triggered Execution: Netsh Helper DLL
      PID:4416
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" ipsec static set policy name=Block assign=y
      2⤵
      • Event Triggered Execution: Netsh Helper DLL
      PID:3868
  • C:\Windows\Microsoft.Net\Framework\v3.5\mscorsvw.exe
    C:\Windows\Microsoft.Net\Framework\v3.5\mscorsvw.exe
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    • Suspicious use of WriteProcessMemory
    PID:4088
    • C:\Windows\Microsoft.Net\Framework\v3.5\mscorsvw.exe
      C:\Windows\Microsoft.Net\Framework\v3.5\mscorsvw.exe Win7
      2⤵
      • Executes dropped EXE
      PID:3280

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Microsoft.Net\Framework\v3.5\mscorsvw.exe
    Filesize

    20.0MB

    MD5

    09a2fe09dc328d0061c70b7355af4226

    SHA1

    615f8a9693e1b8843981c0e95895a9316cda2f64

    SHA256

    dacfaf5624e25339114f22694d69120621c779d091a93c38cf4ed71f4f64aa85

    SHA512

    2c17356250f38aef17d2e0ce1d7ea73600e53931bc85844d215fa22b665626186560cd3d344559c425e0a97fab4be8aa66bc9e9d2728815cf46b4edd391d2ef2

  • memory/4088-8-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/4804-1-0x0000000010000000-0x000000001001A000-memory.dmp
    Filesize

    104KB

  • memory/4804-0-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB