Analysis
-
max time kernel
149s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
10/12/2023, 18:21
Static task
static1
Behavioral task
behavioral1
Sample
Server.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
Server.exe
Resource
win10v2004-20231201-en
General
-
Target
Server.exe
-
Size
43KB
-
MD5
62e768f23a7ab49b2e263275f1ec3d32
-
SHA1
79abc6204488b22e4beb5dddab6c84a2c7afc372
-
SHA256
e167373801728d455bbf3243b7c576f2fc05192dc9d5c0b91dc840100da59ad6
-
SHA512
9622be1c1efe683372aa0758c0bf41a64494e540b82684b230edda038a2ed5b10c02f4269c86e1f699369dd0440d6a97829a0b16fa1a8365e58d84d848a02e0d
-
SSDEEP
768:jSXTp8yN83MSaCA/Cr+9WTO2CK58196HsjHvCqvtq1YLsL1/x0NVbK7z/8HCCjP9:0RWfQYklW1p0DHCCrk
Malware Config
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2600 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\42b3f673cf62159e1838e5f9292cb21c.exe Builder.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\42b3f673cf62159e1838e5f9292cb21c.exe Builder.exe -
Executes dropped EXE 1 IoCs
pid Process 2620 Builder.exe -
Loads dropped DLL 1 IoCs
pid Process 3000 Server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3618187007-3650799920-3290345941-1000\Software\Microsoft\Windows\CurrentVersion\Run\42b3f673cf62159e1838e5f9292cb21c = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Builder.exe\" .." Builder.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\42b3f673cf62159e1838e5f9292cb21c = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Builder.exe\" .." Builder.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2620 Builder.exe 2620 Builder.exe 2620 Builder.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2620 Builder.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3000 wrote to memory of 2620 3000 Server.exe 28 PID 3000 wrote to memory of 2620 3000 Server.exe 28 PID 3000 wrote to memory of 2620 3000 Server.exe 28 PID 3000 wrote to memory of 2620 3000 Server.exe 28 PID 2620 wrote to memory of 2600 2620 Builder.exe 29 PID 2620 wrote to memory of 2600 2620 Builder.exe 29 PID 2620 wrote to memory of 2600 2620 Builder.exe 29 PID 2620 wrote to memory of 2600 2620 Builder.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Local\Temp\Builder.exe"C:\Users\Admin\AppData\Local\Temp\Builder.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Builder.exe" "Builder.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2600
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43KB
MD562e768f23a7ab49b2e263275f1ec3d32
SHA179abc6204488b22e4beb5dddab6c84a2c7afc372
SHA256e167373801728d455bbf3243b7c576f2fc05192dc9d5c0b91dc840100da59ad6
SHA5129622be1c1efe683372aa0758c0bf41a64494e540b82684b230edda038a2ed5b10c02f4269c86e1f699369dd0440d6a97829a0b16fa1a8365e58d84d848a02e0d