Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-01-2025 18:44
Behavioral task
behavioral1
Sample
Server.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Server.exe
Resource
win10v2004-20241007-en
General
-
Target
Server.exe
-
Size
93KB
-
MD5
96ce0bd41a130c362b1166c770960287
-
SHA1
01bfe9caf709cb3ab3366fd7cd28a5dd95ea4b30
-
SHA256
4fd30f330a4150ba28848121c9c0e99c98b198b6abeeceba5c08024c0ab9a851
-
SHA512
933e6af32e68822eef6bfd941a7f027eb8aeceb745b0fb091a79aa8e327ca955e8af20e4032debbee43233b03287321abab3ca95ffc2da127ac299fada9c78c1
-
SSDEEP
1536:ZajFQWqkqqoLc2mLiIjEwzGi1dDyDMgS:ZajmkqqoA28i5i1dkl
Malware Config
Signatures
-
Disables Task Manager via registry modification
-
Modifies Windows Firewall 2 TTPs 3 IoCs
pid Process 2900 netsh.exe 2892 netsh.exe 2404 netsh.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9026faf0d7bc26a38f2e53c5ac0d583bWindows Update.exe Server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explorer.exe.exe Server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explorer.exe.exe Server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe Server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe Server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9026faf0d7bc26a38f2e53c5ac0d583bWindows Update.exe Server.exe -
Executes dropped EXE 3 IoCs
pid Process 2888 StUpdate.exe 2288 StUpdate.exe 2172 StUpdate.exe -
Loads dropped DLL 9 IoCs
pid Process 2888 StUpdate.exe 2888 StUpdate.exe 2888 StUpdate.exe 2288 StUpdate.exe 2288 StUpdate.exe 2288 StUpdate.exe 2172 StUpdate.exe 2172 StUpdate.exe 2172 StUpdate.exe -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\autorun.inf Server.exe File opened for modification C:\autorun.inf Server.exe File created F:\autorun.inf Server.exe File opened for modification F:\autorun.inf Server.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\Explorer.exe.exe Server.exe File opened for modification C:\Windows\SysWOW64\Explorer.exe.exe Server.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Explorer.exe.exe Server.exe File created C:\Program Files (x86)\Explorer.exe.exe Server.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language StUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language StUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language StUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3056 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe 2376 Server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2376 Server.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2376 Server.exe Token: 33 2376 Server.exe Token: SeIncBasePriorityPrivilege 2376 Server.exe Token: 33 2376 Server.exe Token: SeIncBasePriorityPrivilege 2376 Server.exe Token: 33 2376 Server.exe Token: SeIncBasePriorityPrivilege 2376 Server.exe Token: 33 2376 Server.exe Token: SeIncBasePriorityPrivilege 2376 Server.exe Token: 33 2376 Server.exe Token: SeIncBasePriorityPrivilege 2376 Server.exe Token: 33 2376 Server.exe Token: SeIncBasePriorityPrivilege 2376 Server.exe Token: 33 2376 Server.exe Token: SeIncBasePriorityPrivilege 2376 Server.exe Token: 33 2376 Server.exe Token: SeIncBasePriorityPrivilege 2376 Server.exe Token: 33 2376 Server.exe Token: SeIncBasePriorityPrivilege 2376 Server.exe Token: 33 2376 Server.exe Token: SeIncBasePriorityPrivilege 2376 Server.exe Token: 33 2376 Server.exe Token: SeIncBasePriorityPrivilege 2376 Server.exe Token: 33 2376 Server.exe Token: SeIncBasePriorityPrivilege 2376 Server.exe Token: 33 2376 Server.exe Token: SeIncBasePriorityPrivilege 2376 Server.exe Token: 33 2376 Server.exe Token: SeIncBasePriorityPrivilege 2376 Server.exe Token: 33 2376 Server.exe Token: SeIncBasePriorityPrivilege 2376 Server.exe Token: 33 2376 Server.exe Token: SeIncBasePriorityPrivilege 2376 Server.exe Token: 33 2376 Server.exe Token: SeIncBasePriorityPrivilege 2376 Server.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 2376 wrote to memory of 2404 2376 Server.exe 30 PID 2376 wrote to memory of 2404 2376 Server.exe 30 PID 2376 wrote to memory of 2404 2376 Server.exe 30 PID 2376 wrote to memory of 2404 2376 Server.exe 30 PID 2376 wrote to memory of 2900 2376 Server.exe 32 PID 2376 wrote to memory of 2900 2376 Server.exe 32 PID 2376 wrote to memory of 2900 2376 Server.exe 32 PID 2376 wrote to memory of 2900 2376 Server.exe 32 PID 2376 wrote to memory of 2892 2376 Server.exe 34 PID 2376 wrote to memory of 2892 2376 Server.exe 34 PID 2376 wrote to memory of 2892 2376 Server.exe 34 PID 2376 wrote to memory of 2892 2376 Server.exe 34 PID 2376 wrote to memory of 3056 2376 Server.exe 35 PID 2376 wrote to memory of 3056 2376 Server.exe 35 PID 2376 wrote to memory of 3056 2376 Server.exe 35 PID 2376 wrote to memory of 3056 2376 Server.exe 35 PID 1648 wrote to memory of 2888 1648 taskeng.exe 41 PID 1648 wrote to memory of 2888 1648 taskeng.exe 41 PID 1648 wrote to memory of 2888 1648 taskeng.exe 41 PID 1648 wrote to memory of 2888 1648 taskeng.exe 41 PID 1648 wrote to memory of 2888 1648 taskeng.exe 41 PID 1648 wrote to memory of 2888 1648 taskeng.exe 41 PID 1648 wrote to memory of 2888 1648 taskeng.exe 41 PID 1648 wrote to memory of 2288 1648 taskeng.exe 42 PID 1648 wrote to memory of 2288 1648 taskeng.exe 42 PID 1648 wrote to memory of 2288 1648 taskeng.exe 42 PID 1648 wrote to memory of 2288 1648 taskeng.exe 42 PID 1648 wrote to memory of 2288 1648 taskeng.exe 42 PID 1648 wrote to memory of 2288 1648 taskeng.exe 42 PID 1648 wrote to memory of 2288 1648 taskeng.exe 42 PID 1648 wrote to memory of 2172 1648 taskeng.exe 43 PID 1648 wrote to memory of 2172 1648 taskeng.exe 43 PID 1648 wrote to memory of 2172 1648 taskeng.exe 43 PID 1648 wrote to memory of 2172 1648 taskeng.exe 43 PID 1648 wrote to memory of 2172 1648 taskeng.exe 43 PID 1648 wrote to memory of 2172 1648 taskeng.exe 43 PID 1648 wrote to memory of 2172 1648 taskeng.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"1⤵
- Drops startup file
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Server.exe" "Server.exe" ENABLE2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2404
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\Server.exe"2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2900
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Server.exe" "Server.exe" ENABLE2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2892
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn StUpdate /tr C:\Users\Admin\AppData\Local\Temp/StUpdate.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3056
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {B168631C-D2B5-44A7-B29D-95669BBC1D37} S-1-5-21-3533259084-2542256011-65585152-1000:XPAJOTIY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Users\Admin\AppData\Local\Temp\StUpdate.exeC:\Users\Admin\AppData\Local\Temp/StUpdate.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2888
-
-
C:\Users\Admin\AppData\Local\Temp\StUpdate.exeC:\Users\Admin\AppData\Local\Temp/StUpdate.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2288
-
-
C:\Users\Admin\AppData\Local\Temp\StUpdate.exeC:\Users\Admin\AppData\Local\Temp/StUpdate.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2172
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9026faf0d7bc26a38f2e53c5ac0d583bWindows Update.exe
Filesize93KB
MD596ce0bd41a130c362b1166c770960287
SHA101bfe9caf709cb3ab3366fd7cd28a5dd95ea4b30
SHA2564fd30f330a4150ba28848121c9c0e99c98b198b6abeeceba5c08024c0ab9a851
SHA512933e6af32e68822eef6bfd941a7f027eb8aeceb745b0fb091a79aa8e327ca955e8af20e4032debbee43233b03287321abab3ca95ffc2da127ac299fada9c78c1
-
Filesize
5B
MD5c2844bc9e1bd64168a727b0680ae4d90
SHA17bb263540de557f5a4e09c6c78b7dbb314a0df9a
SHA2569c9701ab918368b615fc6a0dbeb5efa286a232d751982ae70b48ad6914bf01e5
SHA512360953bb20d91539022fcb1becf4638970c4452816797a8dca65e3ae4a542302e6e89f0828087caaa63a0750aa78605f8034da7c8663fa4fc677c8f3e53655ed