Analysis
-
max time kernel
1800s -
max time network
1799s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 16:43
Behavioral task
behavioral1
Sample
Server2.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Server2.exe
Resource
win10v2004-20240508-en
General
-
Target
Server2.exe
-
Size
37KB
-
MD5
eb58ab61b4f6752137b47922b3fa3a21
-
SHA1
df08cf24715c89aa84954587080b87d7ad33e56d
-
SHA256
e74dfaa4c10425645b96135ef379febb8fd5a822708da089d22b98b9739cc844
-
SHA512
bc1d4743b452c9a2cf6abc7b597b1b7a8c9993beb608f958b5425a2bb910e9e4b48c9c6d036ac32fba1474f0d0de7645313c20e71ea8684f866afdc1e2b438ed
-
SSDEEP
384:z0BqiUD54NLHdayszTbUfblsWs7PrAF+rMRTyN/0L+EcoinblneHQM3epzX8NCnm:IhZdJszTbUh1szrM+rMRa8Nu+OWt
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 3536 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Server2.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation Server2.exe -
Drops startup file 2 IoCs
Processes:
Windows.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6f3457932b8896a88f738e8383f18e0a.exe Windows.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6f3457932b8896a88f738e8383f18e0a.exe Windows.exe -
Executes dropped EXE 1 IoCs
Processes:
Windows.exepid process 2896 Windows.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Windows.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6f3457932b8896a88f738e8383f18e0a = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Windows.exe\" .." Windows.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\6f3457932b8896a88f738e8383f18e0a = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Windows.exe\" .." Windows.exe -
Drops autorun.inf file 1 TTPs 5 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
Windows.exedescription ioc process File created C:\autorun.inf Windows.exe File opened for modification C:\autorun.inf Windows.exe File created D:\autorun.inf Windows.exe File created F:\autorun.inf Windows.exe File opened for modification F:\autorun.inf Windows.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1784 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Windows.exepid process 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe 2896 Windows.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Windows.exepid process 2896 Windows.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Windows.exetaskkill.exedescription pid process Token: SeDebugPrivilege 2896 Windows.exe Token: SeDebugPrivilege 1784 taskkill.exe Token: 33 2896 Windows.exe Token: SeIncBasePriorityPrivilege 2896 Windows.exe Token: 33 2896 Windows.exe Token: SeIncBasePriorityPrivilege 2896 Windows.exe Token: 33 2896 Windows.exe Token: SeIncBasePriorityPrivilege 2896 Windows.exe Token: 33 2896 Windows.exe Token: SeIncBasePriorityPrivilege 2896 Windows.exe Token: 33 2896 Windows.exe Token: SeIncBasePriorityPrivilege 2896 Windows.exe Token: 33 2896 Windows.exe Token: SeIncBasePriorityPrivilege 2896 Windows.exe Token: 33 2896 Windows.exe Token: SeIncBasePriorityPrivilege 2896 Windows.exe Token: 33 2896 Windows.exe Token: SeIncBasePriorityPrivilege 2896 Windows.exe Token: 33 2896 Windows.exe Token: SeIncBasePriorityPrivilege 2896 Windows.exe Token: 33 2896 Windows.exe Token: SeIncBasePriorityPrivilege 2896 Windows.exe Token: 33 2896 Windows.exe Token: SeIncBasePriorityPrivilege 2896 Windows.exe Token: 33 2896 Windows.exe Token: SeIncBasePriorityPrivilege 2896 Windows.exe Token: 33 2896 Windows.exe Token: SeIncBasePriorityPrivilege 2896 Windows.exe Token: 33 2896 Windows.exe Token: SeIncBasePriorityPrivilege 2896 Windows.exe Token: 33 2896 Windows.exe Token: SeIncBasePriorityPrivilege 2896 Windows.exe Token: 33 2896 Windows.exe Token: SeIncBasePriorityPrivilege 2896 Windows.exe Token: 33 2896 Windows.exe Token: SeIncBasePriorityPrivilege 2896 Windows.exe Token: 33 2896 Windows.exe Token: SeIncBasePriorityPrivilege 2896 Windows.exe Token: 33 2896 Windows.exe Token: SeIncBasePriorityPrivilege 2896 Windows.exe Token: 33 2896 Windows.exe Token: SeIncBasePriorityPrivilege 2896 Windows.exe Token: 33 2896 Windows.exe Token: SeIncBasePriorityPrivilege 2896 Windows.exe Token: 33 2896 Windows.exe Token: SeIncBasePriorityPrivilege 2896 Windows.exe Token: 33 2896 Windows.exe Token: SeIncBasePriorityPrivilege 2896 Windows.exe Token: 33 2896 Windows.exe Token: SeIncBasePriorityPrivilege 2896 Windows.exe Token: 33 2896 Windows.exe Token: SeIncBasePriorityPrivilege 2896 Windows.exe Token: 33 2896 Windows.exe Token: SeIncBasePriorityPrivilege 2896 Windows.exe Token: 33 2896 Windows.exe Token: SeIncBasePriorityPrivilege 2896 Windows.exe Token: 33 2896 Windows.exe Token: SeIncBasePriorityPrivilege 2896 Windows.exe Token: 33 2896 Windows.exe Token: SeIncBasePriorityPrivilege 2896 Windows.exe Token: 33 2896 Windows.exe Token: SeIncBasePriorityPrivilege 2896 Windows.exe Token: 33 2896 Windows.exe Token: SeIncBasePriorityPrivilege 2896 Windows.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
Server2.exeWindows.exedescription pid process target process PID 1624 wrote to memory of 2896 1624 Server2.exe Windows.exe PID 1624 wrote to memory of 2896 1624 Server2.exe Windows.exe PID 1624 wrote to memory of 2896 1624 Server2.exe Windows.exe PID 2896 wrote to memory of 3536 2896 Windows.exe netsh.exe PID 2896 wrote to memory of 3536 2896 Windows.exe netsh.exe PID 2896 wrote to memory of 3536 2896 Windows.exe netsh.exe PID 2896 wrote to memory of 1784 2896 Windows.exe taskkill.exe PID 2896 wrote to memory of 1784 2896 Windows.exe taskkill.exe PID 2896 wrote to memory of 1784 2896 Windows.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Server2.exe"C:\Users\Admin\AppData\Local\Temp\Server2.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Users\Admin\AppData\Local\Temp\Windows.exe"C:\Users\Admin\AppData\Local\Temp\Windows.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops autorun.inf file
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Windows.exe" "Windows.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:3536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM Exsample.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD5eb58ab61b4f6752137b47922b3fa3a21
SHA1df08cf24715c89aa84954587080b87d7ad33e56d
SHA256e74dfaa4c10425645b96135ef379febb8fd5a822708da089d22b98b9739cc844
SHA512bc1d4743b452c9a2cf6abc7b597b1b7a8c9993beb608f958b5425a2bb910e9e4b48c9c6d036ac32fba1474f0d0de7645313c20e71ea8684f866afdc1e2b438ed