Analysis
-
max time kernel
150s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 05:21
Behavioral task
behavioral1
Sample
2162d29eb849e9c799f3a951e52c9d4d.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
2162d29eb849e9c799f3a951e52c9d4d.exe
Resource
win10v2004-20241007-en
General
-
Target
2162d29eb849e9c799f3a951e52c9d4d.exe
-
Size
93KB
-
MD5
2162d29eb849e9c799f3a951e52c9d4d
-
SHA1
386cb6a7cf616dbce0823f6ff23c1cbcb1d302e5
-
SHA256
150046fc66a80e4668fc08417e422c5f97489831823c898b50ca4ed6bc5a6f12
-
SHA512
64ce9074fe48c0a7bd640ff9f00f56da340f0cc2d13e34c3aa5bccf00f675287b02e7aaa73252669ff9591d646b9c400e0af11efe710ccceca4aeed59d7a323a
-
SSDEEP
1536:oGlTr1IDavlZhbSc39YdjEwzGi1dDhDrgS:oGlSDavlZI8mqi1dtk
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 3 IoCs
pid Process 2924 netsh.exe 3040 netsh.exe 1680 netsh.exe -
Drops startup file 6 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a4d560bc8f8d17c6ed1c6a55f7fdc2b2Windows Update.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a4d560bc8f8d17c6ed1c6a55f7fdc2b2Windows Update.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe server.exe -
Executes dropped EXE 1 IoCs
pid Process 2180 server.exe -
Loads dropped DLL 2 IoCs
pid Process 2464 2162d29eb849e9c799f3a951e52c9d4d.exe 2464 2162d29eb849e9c799f3a951e52c9d4d.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\Explower.exe server.exe File opened for modification C:\Windows\SysWOW64\Explower.exe server.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Explower.exe server.exe File opened for modification C:\Program Files (x86)\Explower.exe server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2162d29eb849e9c799f3a951e52c9d4d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe 2180 server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2180 server.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 2180 server.exe Token: 33 2180 server.exe Token: SeIncBasePriorityPrivilege 2180 server.exe Token: 33 2180 server.exe Token: SeIncBasePriorityPrivilege 2180 server.exe Token: 33 2180 server.exe Token: SeIncBasePriorityPrivilege 2180 server.exe Token: 33 2180 server.exe Token: SeIncBasePriorityPrivilege 2180 server.exe Token: 33 2180 server.exe Token: SeIncBasePriorityPrivilege 2180 server.exe Token: 33 2180 server.exe Token: SeIncBasePriorityPrivilege 2180 server.exe Token: 33 2180 server.exe Token: SeIncBasePriorityPrivilege 2180 server.exe Token: 33 2180 server.exe Token: SeIncBasePriorityPrivilege 2180 server.exe Token: 33 2180 server.exe Token: SeIncBasePriorityPrivilege 2180 server.exe Token: 33 2180 server.exe Token: SeIncBasePriorityPrivilege 2180 server.exe Token: 33 2180 server.exe Token: SeIncBasePriorityPrivilege 2180 server.exe Token: 33 2180 server.exe Token: SeIncBasePriorityPrivilege 2180 server.exe Token: 33 2180 server.exe Token: SeIncBasePriorityPrivilege 2180 server.exe Token: 33 2180 server.exe Token: SeIncBasePriorityPrivilege 2180 server.exe Token: 33 2180 server.exe Token: SeIncBasePriorityPrivilege 2180 server.exe Token: 33 2180 server.exe Token: SeIncBasePriorityPrivilege 2180 server.exe Token: 33 2180 server.exe Token: SeIncBasePriorityPrivilege 2180 server.exe Token: 33 2180 server.exe Token: SeIncBasePriorityPrivilege 2180 server.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2464 wrote to memory of 2180 2464 2162d29eb849e9c799f3a951e52c9d4d.exe 30 PID 2464 wrote to memory of 2180 2464 2162d29eb849e9c799f3a951e52c9d4d.exe 30 PID 2464 wrote to memory of 2180 2464 2162d29eb849e9c799f3a951e52c9d4d.exe 30 PID 2464 wrote to memory of 2180 2464 2162d29eb849e9c799f3a951e52c9d4d.exe 30 PID 2180 wrote to memory of 2924 2180 server.exe 31 PID 2180 wrote to memory of 2924 2180 server.exe 31 PID 2180 wrote to memory of 2924 2180 server.exe 31 PID 2180 wrote to memory of 2924 2180 server.exe 31 PID 2180 wrote to memory of 3040 2180 server.exe 33 PID 2180 wrote to memory of 3040 2180 server.exe 33 PID 2180 wrote to memory of 3040 2180 server.exe 33 PID 2180 wrote to memory of 3040 2180 server.exe 33 PID 2180 wrote to memory of 1680 2180 server.exe 34 PID 2180 wrote to memory of 1680 2180 server.exe 34 PID 2180 wrote to memory of 1680 2180 server.exe 34 PID 2180 wrote to memory of 1680 2180 server.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\2162d29eb849e9c799f3a951e52c9d4d.exe"C:\Users\Admin\AppData\Local\Temp\2162d29eb849e9c799f3a951e52c9d4d.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2924
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3040
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1680
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93KB
MD52162d29eb849e9c799f3a951e52c9d4d
SHA1386cb6a7cf616dbce0823f6ff23c1cbcb1d302e5
SHA256150046fc66a80e4668fc08417e422c5f97489831823c898b50ca4ed6bc5a6f12
SHA51264ce9074fe48c0a7bd640ff9f00f56da340f0cc2d13e34c3aa5bccf00f675287b02e7aaa73252669ff9591d646b9c400e0af11efe710ccceca4aeed59d7a323a
-
Filesize
5B
MD5cac4598fdc0f92181616d12833eb6ca1
SHA180a7b7a46a0e8e674b782b9eb569e5430a69c84b
SHA256275918973c23ad700f278c69cc03c9c82ec9f4d9ed0f53111ad22bec197ff440
SHA51201a7556bfcce6d9d8251aadc7f6e6169fdd0477d487ce88729c44bfe8b85b2eee500985d553c0479765ef5b5c6dc3517c0305efb9089814c3f8a9ea6fc51c713