Analysis
-
max time kernel
150s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 10:23
Behavioral task
behavioral1
Sample
Server.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Server.exe
Resource
win10v2004-20241007-en
General
-
Target
Server.exe
-
Size
93KB
-
MD5
f85380ea6dac746019c57488ec049cab
-
SHA1
d35425d99af6d4022996c914775a3f100ef3caa8
-
SHA256
fe1815f2fd1f865b00d83a777d5e7b69844bc342fd323118e904269d1a1bcb87
-
SHA512
041374bd5eb0f06d93d697cd5e9775827b7fffee27b1f69de717b544097a8ad8325a39b9f80b4ceec0c5f5067dbbba06f7f19ba5158ca7098399cc41070c98ed
-
SSDEEP
1536:RdwC+xhUa9urgOBPRNvM4jEwzGi1dDlDWgS:RdmUa9urgObdGi1dZ7
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 3 IoCs
pid Process 2052 netsh.exe 856 netsh.exe 2672 netsh.exe -
Drops startup file 6 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe Server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe Server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1ded3b4c35b07f633f7f88a8380c030dWindows Update.exe Server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1ded3b4c35b07f633f7f88a8380c030dWindows Update.exe Server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe Server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe Server.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe 2336 Server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2336 Server.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 2336 Server.exe Token: 33 2336 Server.exe Token: SeIncBasePriorityPrivilege 2336 Server.exe Token: 33 2336 Server.exe Token: SeIncBasePriorityPrivilege 2336 Server.exe Token: 33 2336 Server.exe Token: SeIncBasePriorityPrivilege 2336 Server.exe Token: 33 2336 Server.exe Token: SeIncBasePriorityPrivilege 2336 Server.exe Token: 33 2336 Server.exe Token: SeIncBasePriorityPrivilege 2336 Server.exe Token: 33 2336 Server.exe Token: SeIncBasePriorityPrivilege 2336 Server.exe Token: 33 2336 Server.exe Token: SeIncBasePriorityPrivilege 2336 Server.exe Token: 33 2336 Server.exe Token: SeIncBasePriorityPrivilege 2336 Server.exe Token: 33 2336 Server.exe Token: SeIncBasePriorityPrivilege 2336 Server.exe Token: 33 2336 Server.exe Token: SeIncBasePriorityPrivilege 2336 Server.exe Token: 33 2336 Server.exe Token: SeIncBasePriorityPrivilege 2336 Server.exe Token: 33 2336 Server.exe Token: SeIncBasePriorityPrivilege 2336 Server.exe Token: 33 2336 Server.exe Token: SeIncBasePriorityPrivilege 2336 Server.exe Token: 33 2336 Server.exe Token: SeIncBasePriorityPrivilege 2336 Server.exe Token: 33 2336 Server.exe Token: SeIncBasePriorityPrivilege 2336 Server.exe Token: 33 2336 Server.exe Token: SeIncBasePriorityPrivilege 2336 Server.exe Token: 33 2336 Server.exe Token: SeIncBasePriorityPrivilege 2336 Server.exe Token: 33 2336 Server.exe Token: SeIncBasePriorityPrivilege 2336 Server.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2336 wrote to memory of 2052 2336 Server.exe 31 PID 2336 wrote to memory of 2052 2336 Server.exe 31 PID 2336 wrote to memory of 2052 2336 Server.exe 31 PID 2336 wrote to memory of 2052 2336 Server.exe 31 PID 2336 wrote to memory of 856 2336 Server.exe 33 PID 2336 wrote to memory of 856 2336 Server.exe 33 PID 2336 wrote to memory of 856 2336 Server.exe 33 PID 2336 wrote to memory of 856 2336 Server.exe 33 PID 2336 wrote to memory of 2672 2336 Server.exe 34 PID 2336 wrote to memory of 2672 2336 Server.exe 34 PID 2336 wrote to memory of 2672 2336 Server.exe 34 PID 2336 wrote to memory of 2672 2336 Server.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"1⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Server.exe" "Server.exe" ENABLE2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2052
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\Server.exe"2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:856
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Server.exe" "Server.exe" ENABLE2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2672
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93KB
MD5f85380ea6dac746019c57488ec049cab
SHA1d35425d99af6d4022996c914775a3f100ef3caa8
SHA256fe1815f2fd1f865b00d83a777d5e7b69844bc342fd323118e904269d1a1bcb87
SHA512041374bd5eb0f06d93d697cd5e9775827b7fffee27b1f69de717b544097a8ad8325a39b9f80b4ceec0c5f5067dbbba06f7f19ba5158ca7098399cc41070c98ed