Analysis
-
max time kernel
120s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 10:02
Behavioral task
behavioral1
Sample
28fdca28192129132697fd2351bddf5262d195ca8213b2cd4214777f08ad088c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
28fdca28192129132697fd2351bddf5262d195ca8213b2cd4214777f08ad088c.exe
Resource
win10v2004-20241007-en
General
-
Target
28fdca28192129132697fd2351bddf5262d195ca8213b2cd4214777f08ad088c.exe
-
Size
93KB
-
MD5
082ed356940b12a76378f7b28ac59ee2
-
SHA1
03f85a2a4947a7c21b719b0a711a33bda85b3c27
-
SHA256
28fdca28192129132697fd2351bddf5262d195ca8213b2cd4214777f08ad088c
-
SHA512
72f5182ea437d66372c808045cf34868fc447aceaceb886a36b55b96cbc94a960ff1e3153f3961dad129c186e8440741ae4a96ac9298d7be5a6081a8332030a9
-
SSDEEP
768:LY3WgBBkpjTMpALPGMtsas88EtNXhe9f1mxCXxrjEtCdnl2pi1Rz4Rk3KsGdpSgr:zgjkVbPGHz88EbW1pjEwzGi1dDmDSgSA
Malware Config
Signatures
-
Disables Task Manager via registry modification
-
Modifies Windows Firewall 2 TTPs 3 IoCs
Processes:
netsh.exenetsh.exenetsh.exepid Process 640 netsh.exe 4344 netsh.exe 4260 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
28fdca28192129132697fd2351bddf5262d195ca8213b2cd4214777f08ad088c.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 28fdca28192129132697fd2351bddf5262d195ca8213b2cd4214777f08ad088c.exe -
Drops startup file 2 IoCs
Processes:
server.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe server.exe -
Executes dropped EXE 1 IoCs
Processes:
server.exepid Process 2776 server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exenetsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
netsh.exenetsh.exe28fdca28192129132697fd2351bddf5262d195ca8213b2cd4214777f08ad088c.exeserver.exenetsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 28fdca28192129132697fd2351bddf5262d195ca8213b2cd4214777f08ad088c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
server.exepid Process 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe 2776 server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
server.exepid Process 2776 server.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
Processes:
server.exedescription pid Process Token: SeDebugPrivilege 2776 server.exe Token: 33 2776 server.exe Token: SeIncBasePriorityPrivilege 2776 server.exe Token: 33 2776 server.exe Token: SeIncBasePriorityPrivilege 2776 server.exe Token: 33 2776 server.exe Token: SeIncBasePriorityPrivilege 2776 server.exe Token: 33 2776 server.exe Token: SeIncBasePriorityPrivilege 2776 server.exe Token: 33 2776 server.exe Token: SeIncBasePriorityPrivilege 2776 server.exe Token: 33 2776 server.exe Token: SeIncBasePriorityPrivilege 2776 server.exe Token: 33 2776 server.exe Token: SeIncBasePriorityPrivilege 2776 server.exe Token: 33 2776 server.exe Token: SeIncBasePriorityPrivilege 2776 server.exe Token: 33 2776 server.exe Token: SeIncBasePriorityPrivilege 2776 server.exe Token: 33 2776 server.exe Token: SeIncBasePriorityPrivilege 2776 server.exe Token: 33 2776 server.exe Token: SeIncBasePriorityPrivilege 2776 server.exe Token: 33 2776 server.exe Token: SeIncBasePriorityPrivilege 2776 server.exe Token: 33 2776 server.exe Token: SeIncBasePriorityPrivilege 2776 server.exe Token: 33 2776 server.exe Token: SeIncBasePriorityPrivilege 2776 server.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
28fdca28192129132697fd2351bddf5262d195ca8213b2cd4214777f08ad088c.exeserver.exedescription pid Process procid_target PID 4376 wrote to memory of 2776 4376 28fdca28192129132697fd2351bddf5262d195ca8213b2cd4214777f08ad088c.exe 85 PID 4376 wrote to memory of 2776 4376 28fdca28192129132697fd2351bddf5262d195ca8213b2cd4214777f08ad088c.exe 85 PID 4376 wrote to memory of 2776 4376 28fdca28192129132697fd2351bddf5262d195ca8213b2cd4214777f08ad088c.exe 85 PID 2776 wrote to memory of 640 2776 server.exe 86 PID 2776 wrote to memory of 640 2776 server.exe 86 PID 2776 wrote to memory of 640 2776 server.exe 86 PID 2776 wrote to memory of 4344 2776 server.exe 88 PID 2776 wrote to memory of 4344 2776 server.exe 88 PID 2776 wrote to memory of 4344 2776 server.exe 88 PID 2776 wrote to memory of 4260 2776 server.exe 89 PID 2776 wrote to memory of 4260 2776 server.exe 89 PID 2776 wrote to memory of 4260 2776 server.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\28fdca28192129132697fd2351bddf5262d195ca8213b2cd4214777f08ad088c.exe"C:\Users\Admin\AppData\Local\Temp\28fdca28192129132697fd2351bddf5262d195ca8213b2cd4214777f08ad088c.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Users\Admin\AppData\Roaming\server.exe"C:\Users\Admin\AppData\Roaming\server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:640
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe"3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4344
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4260
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5B
MD5f478c76bbb3174dbc7fabae62224f818
SHA1bed239508bad9fcd15a9bdea1e132f62468d07d1
SHA256d7a0af52f260c87ef40bdfc1f1196faf7797593d62c6120ae99957d78762ed1a
SHA512b653aa05746c721c9129456de3798d9e94385a0e5630c5d497fa0d6076274560885edd5875232b40d07aafa3f0e929e9b3bf2ff388ad2c21b3589cb01b79f94b
-
Filesize
93KB
MD5082ed356940b12a76378f7b28ac59ee2
SHA103f85a2a4947a7c21b719b0a711a33bda85b3c27
SHA25628fdca28192129132697fd2351bddf5262d195ca8213b2cd4214777f08ad088c
SHA51272f5182ea437d66372c808045cf34868fc447aceaceb886a36b55b96cbc94a960ff1e3153f3961dad129c186e8440741ae4a96ac9298d7be5a6081a8332030a9