Analysis
-
max time kernel
119s -
max time network
92s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-09-2024 05:20
Behavioral task
behavioral1
Sample
8fd02983022b9f09835b9cda8b137bf9888b41dbb60bc535b7fc714840b4acbcN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8fd02983022b9f09835b9cda8b137bf9888b41dbb60bc535b7fc714840b4acbcN.exe
Resource
win10v2004-20240802-en
General
-
Target
8fd02983022b9f09835b9cda8b137bf9888b41dbb60bc535b7fc714840b4acbcN.exe
-
Size
93KB
-
MD5
2a48072cf35f77e231543cff655449b0
-
SHA1
de6a10cc189f9d8bff617c8cab750558ad761bb7
-
SHA256
8fd02983022b9f09835b9cda8b137bf9888b41dbb60bc535b7fc714840b4acbc
-
SHA512
55175819ae7ba6e2b89d4f9ed1b0d0aa0e976237f44a4a38136c50942e37432c8b7f69efc43aa2814780fe3bfe2fb276f4f13c2a14a5a6916198813e70eae342
-
SSDEEP
768:VY3WCnD9O/pBcxYsbae6GIXb9pDX2t98PL0OXLeuXxrjEtCdnl2pi1Rz4Rk3SsG6:ZCxOx6baIa9RZj00ljEwzGi1dDuDsgS
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2044 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation 8fd02983022b9f09835b9cda8b137bf9888b41dbb60bc535b7fc714840b4acbcN.exe -
Drops startup file 6 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4da57d41dfd99d8577619c79d0e4470aWindows Update.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4da57d41dfd99d8577619c79d0e4470aWindows Update.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe server.exe -
Executes dropped EXE 1 IoCs
pid Process 1952 server.exe -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created F:\autorun.inf server.exe File opened for modification F:\autorun.inf server.exe File created C:\autorun.inf server.exe File opened for modification C:\autorun.inf server.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\Explower.exe server.exe File opened for modification C:\Windows\SysWOW64\Explower.exe server.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Explower.exe server.exe File opened for modification C:\Program Files (x86)\Explower.exe server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8fd02983022b9f09835b9cda8b137bf9888b41dbb60bc535b7fc714840b4acbcN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1952 server.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 1952 server.exe Token: 33 1952 server.exe Token: SeIncBasePriorityPrivilege 1952 server.exe Token: 33 1952 server.exe Token: SeIncBasePriorityPrivilege 1952 server.exe Token: 33 1952 server.exe Token: SeIncBasePriorityPrivilege 1952 server.exe Token: 33 1952 server.exe Token: SeIncBasePriorityPrivilege 1952 server.exe Token: 33 1952 server.exe Token: SeIncBasePriorityPrivilege 1952 server.exe Token: 33 1952 server.exe Token: SeIncBasePriorityPrivilege 1952 server.exe Token: 33 1952 server.exe Token: SeIncBasePriorityPrivilege 1952 server.exe Token: 33 1952 server.exe Token: SeIncBasePriorityPrivilege 1952 server.exe Token: 33 1952 server.exe Token: SeIncBasePriorityPrivilege 1952 server.exe Token: 33 1952 server.exe Token: SeIncBasePriorityPrivilege 1952 server.exe Token: 33 1952 server.exe Token: SeIncBasePriorityPrivilege 1952 server.exe Token: 33 1952 server.exe Token: SeIncBasePriorityPrivilege 1952 server.exe Token: 33 1952 server.exe Token: SeIncBasePriorityPrivilege 1952 server.exe Token: 33 1952 server.exe Token: SeIncBasePriorityPrivilege 1952 server.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1588 wrote to memory of 1952 1588 8fd02983022b9f09835b9cda8b137bf9888b41dbb60bc535b7fc714840b4acbcN.exe 84 PID 1588 wrote to memory of 1952 1588 8fd02983022b9f09835b9cda8b137bf9888b41dbb60bc535b7fc714840b4acbcN.exe 84 PID 1588 wrote to memory of 1952 1588 8fd02983022b9f09835b9cda8b137bf9888b41dbb60bc535b7fc714840b4acbcN.exe 84 PID 1952 wrote to memory of 2044 1952 server.exe 85 PID 1952 wrote to memory of 2044 1952 server.exe 85 PID 1952 wrote to memory of 2044 1952 server.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\8fd02983022b9f09835b9cda8b137bf9888b41dbb60bc535b7fc714840b4acbcN.exe"C:\Users\Admin\AppData\Local\Temp\8fd02983022b9f09835b9cda8b137bf9888b41dbb60bc535b7fc714840b4acbcN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2044
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93KB
MD52a48072cf35f77e231543cff655449b0
SHA1de6a10cc189f9d8bff617c8cab750558ad761bb7
SHA2568fd02983022b9f09835b9cda8b137bf9888b41dbb60bc535b7fc714840b4acbc
SHA51255175819ae7ba6e2b89d4f9ed1b0d0aa0e976237f44a4a38136c50942e37432c8b7f69efc43aa2814780fe3bfe2fb276f4f13c2a14a5a6916198813e70eae342
-
Filesize
5B
MD5b66e20886f9675fe4dbf430ea2d0bf8d
SHA12e676da72201e6e4482e00b300511900c6aee5a0
SHA256899a421c56c18058cbdd16dd7fb313a57d36c1189ca0f442070ed01d17241414
SHA512f431616522f775de27ccde420f0de6f8b3477fbe97cfd8001864b8289a570916a6dd32c84fcf8af6083d8c1b47c61aa5c73ed1e7cc75213d3f24bd94a93cb870