Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 18:26
Behavioral task
behavioral1
Sample
4951d592fac59ef8005596d2af5d116b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4951d592fac59ef8005596d2af5d116b.exe
Resource
win10v2004-20241007-en
General
-
Target
4951d592fac59ef8005596d2af5d116b.exe
-
Size
93KB
-
MD5
4951d592fac59ef8005596d2af5d116b
-
SHA1
536ab7195afefb6c8947a86b10adb8d0461f7115
-
SHA256
ef022f571bbe78532cc1d1d09689470933f629f5e3775929f8926d7b51e6f122
-
SHA512
3f551f1b653764dae9d75dbdf764389786a6004ef2c49f3c7ba81bb4412adc7c8c3315649e4c5a8f970b3f185f67e6f04bacf1264f233225511d45cb75d20ff1
-
SSDEEP
1536:ZYduiuNTXfL/AJbZNljEwzGi1dDFDugS:ZYdaTXfL/AhzSi1dJT
Malware Config
Signatures
-
Disables Task Manager via registry modification
-
Modifies Windows Firewall 2 TTPs 3 IoCs
pid Process 2092 netsh.exe 1384 netsh.exe 3552 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 4951d592fac59ef8005596d2af5d116b.exe -
Drops startup file 6 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\445c7762b8f06a76352fcac2e22df159Windows Update.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\445c7762b8f06a76352fcac2e22df159Windows Update.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DeadMom.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DeadMom.exe server.exe -
Executes dropped EXE 1 IoCs
pid Process 1504 server.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\DeadMom.exe server.exe File created C:\Windows\SysWOW64\DeadMom.exe server.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\server.exe 4951d592fac59ef8005596d2af5d116b.exe File opened for modification C:\Windows\server.exe server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4951d592fac59ef8005596d2af5d116b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe 1504 server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1504 server.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 1504 server.exe Token: 33 1504 server.exe Token: SeIncBasePriorityPrivilege 1504 server.exe Token: 33 1504 server.exe Token: SeIncBasePriorityPrivilege 1504 server.exe Token: 33 1504 server.exe Token: SeIncBasePriorityPrivilege 1504 server.exe Token: 33 1504 server.exe Token: SeIncBasePriorityPrivilege 1504 server.exe Token: 33 1504 server.exe Token: SeIncBasePriorityPrivilege 1504 server.exe Token: 33 1504 server.exe Token: SeIncBasePriorityPrivilege 1504 server.exe Token: 33 1504 server.exe Token: SeIncBasePriorityPrivilege 1504 server.exe Token: 33 1504 server.exe Token: SeIncBasePriorityPrivilege 1504 server.exe Token: 33 1504 server.exe Token: SeIncBasePriorityPrivilege 1504 server.exe Token: 33 1504 server.exe Token: SeIncBasePriorityPrivilege 1504 server.exe Token: 33 1504 server.exe Token: SeIncBasePriorityPrivilege 1504 server.exe Token: 33 1504 server.exe Token: SeIncBasePriorityPrivilege 1504 server.exe Token: 33 1504 server.exe Token: SeIncBasePriorityPrivilege 1504 server.exe Token: 33 1504 server.exe Token: SeIncBasePriorityPrivilege 1504 server.exe Token: 33 1504 server.exe Token: SeIncBasePriorityPrivilege 1504 server.exe Token: 33 1504 server.exe Token: SeIncBasePriorityPrivilege 1504 server.exe Token: 33 1504 server.exe Token: SeIncBasePriorityPrivilege 1504 server.exe Token: 33 1504 server.exe Token: SeIncBasePriorityPrivilege 1504 server.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3708 wrote to memory of 1504 3708 4951d592fac59ef8005596d2af5d116b.exe 83 PID 3708 wrote to memory of 1504 3708 4951d592fac59ef8005596d2af5d116b.exe 83 PID 3708 wrote to memory of 1504 3708 4951d592fac59ef8005596d2af5d116b.exe 83 PID 1504 wrote to memory of 2092 1504 server.exe 84 PID 1504 wrote to memory of 2092 1504 server.exe 84 PID 1504 wrote to memory of 2092 1504 server.exe 84 PID 1504 wrote to memory of 1384 1504 server.exe 86 PID 1504 wrote to memory of 1384 1504 server.exe 86 PID 1504 wrote to memory of 1384 1504 server.exe 86 PID 1504 wrote to memory of 3552 1504 server.exe 87 PID 1504 wrote to memory of 3552 1504 server.exe 87 PID 1504 wrote to memory of 3552 1504 server.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\4951d592fac59ef8005596d2af5d116b.exe"C:\Users\Admin\AppData\Local\Temp\4951d592fac59ef8005596d2af5d116b.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Windows\server.exe"C:\Windows\server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2092
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Windows\server.exe"3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1384
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3552
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5B
MD5cac4598fdc0f92181616d12833eb6ca1
SHA180a7b7a46a0e8e674b782b9eb569e5430a69c84b
SHA256275918973c23ad700f278c69cc03c9c82ec9f4d9ed0f53111ad22bec197ff440
SHA51201a7556bfcce6d9d8251aadc7f6e6169fdd0477d487ce88729c44bfe8b85b2eee500985d553c0479765ef5b5c6dc3517c0305efb9089814c3f8a9ea6fc51c713
-
Filesize
93KB
MD54951d592fac59ef8005596d2af5d116b
SHA1536ab7195afefb6c8947a86b10adb8d0461f7115
SHA256ef022f571bbe78532cc1d1d09689470933f629f5e3775929f8926d7b51e6f122
SHA5123f551f1b653764dae9d75dbdf764389786a6004ef2c49f3c7ba81bb4412adc7c8c3315649e4c5a8f970b3f185f67e6f04bacf1264f233225511d45cb75d20ff1