Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2024 02:03
Behavioral task
behavioral1
Sample
150046fc66a80e4668fc08417e422c5f97489831823c898b50ca4ed6bc5a6f12.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
150046fc66a80e4668fc08417e422c5f97489831823c898b50ca4ed6bc5a6f12.exe
Resource
win10v2004-20241007-en
General
-
Target
150046fc66a80e4668fc08417e422c5f97489831823c898b50ca4ed6bc5a6f12.exe
-
Size
93KB
-
MD5
2162d29eb849e9c799f3a951e52c9d4d
-
SHA1
386cb6a7cf616dbce0823f6ff23c1cbcb1d302e5
-
SHA256
150046fc66a80e4668fc08417e422c5f97489831823c898b50ca4ed6bc5a6f12
-
SHA512
64ce9074fe48c0a7bd640ff9f00f56da340f0cc2d13e34c3aa5bccf00f675287b02e7aaa73252669ff9591d646b9c400e0af11efe710ccceca4aeed59d7a323a
-
SSDEEP
1536:oGlTr1IDavlZhbSc39YdjEwzGi1dDhDrgS:oGlSDavlZI8mqi1dtk
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 3 IoCs
pid Process 3400 netsh.exe 3984 netsh.exe 4568 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 150046fc66a80e4668fc08417e422c5f97489831823c898b50ca4ed6bc5a6f12.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a4d560bc8f8d17c6ed1c6a55f7fdc2b2Windows Update.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a4d560bc8f8d17c6ed1c6a55f7fdc2b2Windows Update.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe server.exe -
Executes dropped EXE 1 IoCs
pid Process 4520 server.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\Explower.exe server.exe File opened for modification C:\Windows\SysWOW64\Explower.exe server.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Explower.exe server.exe File opened for modification C:\Program Files (x86)\Explower.exe server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 150046fc66a80e4668fc08417e422c5f97489831823c898b50ca4ed6bc5a6f12.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe 4520 server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4520 server.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 4520 server.exe Token: 33 4520 server.exe Token: SeIncBasePriorityPrivilege 4520 server.exe Token: 33 4520 server.exe Token: SeIncBasePriorityPrivilege 4520 server.exe Token: 33 4520 server.exe Token: SeIncBasePriorityPrivilege 4520 server.exe Token: 33 4520 server.exe Token: SeIncBasePriorityPrivilege 4520 server.exe Token: 33 4520 server.exe Token: SeIncBasePriorityPrivilege 4520 server.exe Token: 33 4520 server.exe Token: SeIncBasePriorityPrivilege 4520 server.exe Token: 33 4520 server.exe Token: SeIncBasePriorityPrivilege 4520 server.exe Token: 33 4520 server.exe Token: SeIncBasePriorityPrivilege 4520 server.exe Token: 33 4520 server.exe Token: SeIncBasePriorityPrivilege 4520 server.exe Token: 33 4520 server.exe Token: SeIncBasePriorityPrivilege 4520 server.exe Token: 33 4520 server.exe Token: SeIncBasePriorityPrivilege 4520 server.exe Token: 33 4520 server.exe Token: SeIncBasePriorityPrivilege 4520 server.exe Token: 33 4520 server.exe Token: SeIncBasePriorityPrivilege 4520 server.exe Token: 33 4520 server.exe Token: SeIncBasePriorityPrivilege 4520 server.exe Token: 33 4520 server.exe Token: SeIncBasePriorityPrivilege 4520 server.exe Token: 33 4520 server.exe Token: SeIncBasePriorityPrivilege 4520 server.exe Token: 33 4520 server.exe Token: SeIncBasePriorityPrivilege 4520 server.exe Token: 33 4520 server.exe Token: SeIncBasePriorityPrivilege 4520 server.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2168 wrote to memory of 4520 2168 150046fc66a80e4668fc08417e422c5f97489831823c898b50ca4ed6bc5a6f12.exe 82 PID 2168 wrote to memory of 4520 2168 150046fc66a80e4668fc08417e422c5f97489831823c898b50ca4ed6bc5a6f12.exe 82 PID 2168 wrote to memory of 4520 2168 150046fc66a80e4668fc08417e422c5f97489831823c898b50ca4ed6bc5a6f12.exe 82 PID 4520 wrote to memory of 3400 4520 server.exe 83 PID 4520 wrote to memory of 3400 4520 server.exe 83 PID 4520 wrote to memory of 3400 4520 server.exe 83 PID 4520 wrote to memory of 3984 4520 server.exe 85 PID 4520 wrote to memory of 3984 4520 server.exe 85 PID 4520 wrote to memory of 3984 4520 server.exe 85 PID 4520 wrote to memory of 4568 4520 server.exe 86 PID 4520 wrote to memory of 4568 4520 server.exe 86 PID 4520 wrote to memory of 4568 4520 server.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\150046fc66a80e4668fc08417e422c5f97489831823c898b50ca4ed6bc5a6f12.exe"C:\Users\Admin\AppData\Local\Temp\150046fc66a80e4668fc08417e422c5f97489831823c898b50ca4ed6bc5a6f12.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3400
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3984
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4568
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93KB
MD52162d29eb849e9c799f3a951e52c9d4d
SHA1386cb6a7cf616dbce0823f6ff23c1cbcb1d302e5
SHA256150046fc66a80e4668fc08417e422c5f97489831823c898b50ca4ed6bc5a6f12
SHA51264ce9074fe48c0a7bd640ff9f00f56da340f0cc2d13e34c3aa5bccf00f675287b02e7aaa73252669ff9591d646b9c400e0af11efe710ccceca4aeed59d7a323a
-
Filesize
5B
MD55014379cf5fa31db8a73d68d6353a145
SHA12a1a5138e8c9e7547caae1c9fb223afbf714ed00
SHA256538b830838cbf62e6ce267b48e2eb165030686e5b6317f0b1e9205a3e08c73b8
SHA5125091a16ef7730449601a70b5ef5512a93c98c76beb8cfee1adc9d39780c49b1d712e764720b04e44e18c7b08633c5d453793462c18dc6bef14d82bf69892e18f