Analysis
-
max time kernel
140s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
13-01-2024 15:05
Behavioral task
behavioral1
Sample
start.exe
Resource
win7-20231129-en
General
-
Target
start.exe
-
Size
93KB
-
MD5
937286297fbc003e6a69fdc0f02ce8b0
-
SHA1
2ebd595bbb357264649f17f8b066941f05befefb
-
SHA256
35b46563f4d1ef02e7e2a315df8bbf0f8c2e49803856af0cf1418ea19fba58cf
-
SHA512
9c26792ef5102c7215afae12264e2eca6c2a0f9ed67d9b84918b720f4ca81b5fa2cdb59a28f4089e25abb93243a3d90e98d45dda9862286e2e074708eaf405f4
-
SSDEEP
1536:t8NBNvGfr2p4dTc/hDjEwzGi1dDmD4gS:t8Yfr2p4dI/Gi1dwh
Malware Config
Signatures
-
Modifies Windows Firewall 1 TTPs 2 IoCs
pid Process 4812 netsh.exe 2276 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation start.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\60742add55fe12a61a5fe6a3cf32e5c0Windows Update.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\60742add55fe12a61a5fe6a3cf32e5c0Windows Update.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe server.exe -
Executes dropped EXE 1 IoCs
pid Process 4716 server.exe -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\autorun.inf server.exe File opened for modification C:\autorun.inf server.exe File created F:\autorun.inf server.exe File opened for modification F:\autorun.inf server.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\Explower.exe server.exe File opened for modification C:\Windows\SysWOW64\Explower.exe server.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Explower.exe server.exe File opened for modification C:\Program Files (x86)\Explower.exe server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2368 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe 4716 server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4716 server.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 4716 server.exe Token: 33 4716 server.exe Token: SeIncBasePriorityPrivilege 4716 server.exe Token: 33 4716 server.exe Token: SeIncBasePriorityPrivilege 4716 server.exe Token: 33 4716 server.exe Token: SeIncBasePriorityPrivilege 4716 server.exe Token: 33 4716 server.exe Token: SeIncBasePriorityPrivilege 4716 server.exe Token: 33 4716 server.exe Token: SeIncBasePriorityPrivilege 4716 server.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1264 wrote to memory of 4716 1264 start.exe 92 PID 1264 wrote to memory of 4716 1264 start.exe 92 PID 1264 wrote to memory of 4716 1264 start.exe 92 PID 4716 wrote to memory of 4812 4716 server.exe 93 PID 4716 wrote to memory of 4812 4716 server.exe 93 PID 4716 wrote to memory of 4812 4716 server.exe 93 PID 4716 wrote to memory of 2276 4716 server.exe 107 PID 4716 wrote to memory of 2276 4716 server.exe 107 PID 4716 wrote to memory of 2276 4716 server.exe 107 PID 4716 wrote to memory of 2000 4716 server.exe 108 PID 4716 wrote to memory of 2000 4716 server.exe 108 PID 4716 wrote to memory of 2000 4716 server.exe 108 PID 2000 wrote to memory of 2368 2000 cmd.exe 111 PID 2000 wrote to memory of 2368 2000 cmd.exe 111 PID 2000 wrote to memory of 2368 2000 cmd.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4812
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Modifies Windows Firewall
PID:2276
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 0 -n 2 & del "C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\PING.EXEping 0 -n 24⤵
- Runs ping.exe
PID:2368
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93KB
MD5937286297fbc003e6a69fdc0f02ce8b0
SHA12ebd595bbb357264649f17f8b066941f05befefb
SHA25635b46563f4d1ef02e7e2a315df8bbf0f8c2e49803856af0cf1418ea19fba58cf
SHA5129c26792ef5102c7215afae12264e2eca6c2a0f9ed67d9b84918b720f4ca81b5fa2cdb59a28f4089e25abb93243a3d90e98d45dda9862286e2e074708eaf405f4
-
Filesize
5B
MD5bbcd2be775370c1e106e66d077a93f3b
SHA1a44b6a98f30e3275fc304bc3b29e0eab8ae47f20
SHA256a7aa76f137ba550c381cfb8e5195a01963ae49db167e1cd1e0a8b902ed81eda1
SHA512bb6e0d1f24253a9525fd538debf8ca68eb7078cb8539140c184331a854ecdea192fbcc314c4154a0a474c9aec41a79efeb8150922454c3c9e71eeb5297ae2f72