Analysis
-
max time kernel
898s -
max time network
797s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250128-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250128-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
30-01-2025 22:39
Behavioral task
behavioral1
Sample
Server.exe
Resource
win10ltsc2021-20250128-en
General
-
Target
Server.exe
-
Size
93KB
-
MD5
cc560bdc2869ccf4ae0e939a1aa7f1b4
-
SHA1
f16b12272a26df1bb2dffe5ebbd8483b30d59ee5
-
SHA256
88438e680d7127491c1bed3f762ac9fc7839e08e710cb8f9da9d1cfbaf772f68
-
SHA512
d57d6e8e1d27d41c01f3a6c6bcdb8f522748527678539f816b94da3b5cba8a75a96b8d1b0677ef77925eb579d2c7d374f50b91df9887f734ff288a303ddbae12
-
SSDEEP
1536:PUwC+xhUa9urgOBPRNvM4jEwzGi1dDxD8gS:PUmUa9urgObdGi1dNV
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1792 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000\Control Panel\International\Geo\Nation Server.exe -
Executes dropped EXE 1 IoCs
pid Process 3868 tmp517D.tmp.exe -
Drops desktop.ini file(s) 7 IoCs
description ioc Process File opened for modification C:\Users\Public\Videos\desktop.ini wmplayer.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini wmplayer.exe File opened for modification C:\Users\Public\Pictures\desktop.ini wmplayer.exe File opened for modification C:\Users\Admin\Music\desktop.ini wmplayer.exe File opened for modification C:\Users\Public\desktop.ini wmplayer.exe File opened for modification C:\Users\Public\Music\desktop.ini wmplayer.exe File opened for modification C:\Users\Admin\Videos\desktop.ini wmplayer.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: unregmp2.exe File opened (read-only) \??\Q: unregmp2.exe File opened (read-only) \??\U: unregmp2.exe File opened (read-only) \??\W: unregmp2.exe File opened (read-only) \??\J: wmplayer.exe File opened (read-only) \??\W: wmplayer.exe File opened (read-only) \??\D: unregmp2.exe File opened (read-only) \??\S: unregmp2.exe File opened (read-only) \??\X: unregmp2.exe File opened (read-only) \??\Y: unregmp2.exe File opened (read-only) \??\G: wmplayer.exe File opened (read-only) \??\I: wmplayer.exe File opened (read-only) \??\O: unregmp2.exe File opened (read-only) \??\V: unregmp2.exe File opened (read-only) \??\D: wmplayer.exe File opened (read-only) \??\T: unregmp2.exe File opened (read-only) \??\Z: unregmp2.exe File opened (read-only) \??\A: wmplayer.exe File opened (read-only) \??\B: wmplayer.exe File opened (read-only) \??\V: wmplayer.exe File opened (read-only) \??\Y: wmplayer.exe File opened (read-only) \??\U: wmplayer.exe File opened (read-only) \??\J: unregmp2.exe File opened (read-only) \??\L: unregmp2.exe File opened (read-only) \??\M: unregmp2.exe File opened (read-only) \??\N: wmplayer.exe File opened (read-only) \??\Q: wmplayer.exe File opened (read-only) \??\R: wmplayer.exe File opened (read-only) \??\T: wmplayer.exe File opened (read-only) \??\B: unregmp2.exe File opened (read-only) \??\G: unregmp2.exe File opened (read-only) \??\K: unregmp2.exe File opened (read-only) \??\H: wmplayer.exe File opened (read-only) \??\K: wmplayer.exe File opened (read-only) \??\L: wmplayer.exe File opened (read-only) \??\H: unregmp2.exe File opened (read-only) \??\I: unregmp2.exe File opened (read-only) \??\P: unregmp2.exe File opened (read-only) \??\P: wmplayer.exe File opened (read-only) \??\Z: wmplayer.exe File opened (read-only) \??\A: unregmp2.exe File opened (read-only) \??\R: unregmp2.exe File opened (read-only) \??\M: wmplayer.exe File opened (read-only) \??\O: wmplayer.exe File opened (read-only) \??\S: wmplayer.exe File opened (read-only) \??\X: wmplayer.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\UPnP Device Host\upnphost\udhisapi.dll svchost.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmplayer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language unregmp2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp517D.tmp.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\application/x-wmplayer wmplayer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\application/x-wmplayer\CLSID = "{cd3afa96-b84f-48f0-9393-7edc34128127}" wmplayer.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 3104 mspaint.exe 3104 mspaint.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3404 Server.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3404 Server.exe Token: 33 3404 Server.exe Token: SeIncBasePriorityPrivilege 3404 Server.exe Token: 33 3404 Server.exe Token: SeIncBasePriorityPrivilege 3404 Server.exe Token: 33 3404 Server.exe Token: SeIncBasePriorityPrivilege 3404 Server.exe Token: 33 3404 Server.exe Token: SeIncBasePriorityPrivilege 3404 Server.exe Token: 33 3404 Server.exe Token: SeIncBasePriorityPrivilege 3404 Server.exe Token: 33 3404 Server.exe Token: SeIncBasePriorityPrivilege 3404 Server.exe Token: 33 3404 Server.exe Token: SeIncBasePriorityPrivilege 3404 Server.exe Token: 33 3404 Server.exe Token: SeIncBasePriorityPrivilege 3404 Server.exe Token: 33 3404 Server.exe Token: SeIncBasePriorityPrivilege 3404 Server.exe Token: 33 3404 Server.exe Token: SeIncBasePriorityPrivilege 3404 Server.exe Token: 33 3404 Server.exe Token: SeIncBasePriorityPrivilege 3404 Server.exe Token: 33 3404 Server.exe Token: SeIncBasePriorityPrivilege 3404 Server.exe Token: 33 3404 Server.exe Token: SeIncBasePriorityPrivilege 3404 Server.exe Token: 33 3404 Server.exe Token: SeIncBasePriorityPrivilege 3404 Server.exe Token: 33 3404 Server.exe Token: SeIncBasePriorityPrivilege 3404 Server.exe Token: 33 3404 Server.exe Token: SeIncBasePriorityPrivilege 3404 Server.exe Token: 33 3404 Server.exe Token: SeIncBasePriorityPrivilege 3404 Server.exe Token: 33 3404 Server.exe Token: SeIncBasePriorityPrivilege 3404 Server.exe Token: 33 3404 Server.exe Token: SeIncBasePriorityPrivilege 3404 Server.exe Token: 33 3404 Server.exe Token: SeIncBasePriorityPrivilege 3404 Server.exe Token: 33 3404 Server.exe Token: SeIncBasePriorityPrivilege 3404 Server.exe Token: SeShutdownPrivilege 2808 wmplayer.exe Token: SeCreatePagefilePrivilege 2808 wmplayer.exe Token: SeShutdownPrivilege 2024 unregmp2.exe Token: SeCreatePagefilePrivilege 2024 unregmp2.exe Token: 33 3404 Server.exe Token: SeIncBasePriorityPrivilege 3404 Server.exe Token: 33 3404 Server.exe Token: SeIncBasePriorityPrivilege 3404 Server.exe Token: SeDebugPrivilege 2240 taskmgr.exe Token: SeSystemProfilePrivilege 2240 taskmgr.exe Token: SeCreateGlobalPrivilege 2240 taskmgr.exe Token: 33 3404 Server.exe Token: SeIncBasePriorityPrivilege 3404 Server.exe Token: 33 2240 taskmgr.exe Token: SeIncBasePriorityPrivilege 2240 taskmgr.exe Token: 33 3404 Server.exe Token: SeIncBasePriorityPrivilege 3404 Server.exe Token: 33 3404 Server.exe Token: SeIncBasePriorityPrivilege 3404 Server.exe Token: 33 3404 Server.exe Token: SeIncBasePriorityPrivilege 3404 Server.exe -
Suspicious use of FindShellTrayWindow 38 IoCs
pid Process 2808 wmplayer.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe -
Suspicious use of SendNotifyMessage 37 IoCs
pid Process 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe 2240 taskmgr.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3104 mspaint.exe 3104 mspaint.exe 3104 mspaint.exe 3104 mspaint.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3404 wrote to memory of 1792 3404 Server.exe 79 PID 3404 wrote to memory of 1792 3404 Server.exe 79 PID 3404 wrote to memory of 1792 3404 Server.exe 79 PID 3404 wrote to memory of 3868 3404 Server.exe 83 PID 3404 wrote to memory of 3868 3404 Server.exe 83 PID 3404 wrote to memory of 3868 3404 Server.exe 83 PID 2808 wrote to memory of 4540 2808 wmplayer.exe 85 PID 2808 wrote to memory of 4540 2808 wmplayer.exe 85 PID 2808 wrote to memory of 4540 2808 wmplayer.exe 85 PID 4540 wrote to memory of 2024 4540 unregmp2.exe 86 PID 4540 wrote to memory of 2024 4540 unregmp2.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Server.exe" "Server.exe" ENABLE2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1792
-
-
C:\Users\Admin\AppData\Local\Temp\tmp517D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp517D.tmp.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3868
-
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Play -Embedding1⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\unregmp2.exe"C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Windows\system32\unregmp2.exe"C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT3⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s upnphost1⤵
- Drops file in Windows directory
PID:4356
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Desktop\TestInstall.dib"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3104
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:2220
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2240
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
896KB
MD5ab3ef0e76533f3dd927c1dabaae6bef3
SHA15d70232250dca144994abadb37f03a8c71d62601
SHA256e61cd9e7ad852ffe3a9bb39697134afdbbcf0496aa46526a89bf6f6b58efc28f
SHA51246f7342c0e3f0ee12dd09389f6a507666ea78bea095fc09255acea3118cb5f11a604b722091c3ddfba45a945198e50a22256e831752dbee5922696f7a1c99de4
-
Filesize
1024KB
MD5b4b9b569d09a40e5847bb698cb9be1ae
SHA103c52aca33e9a21d5f499675cf8fb574602a9b0c
SHA2567c5e6d5bab623964bc7ef53e387b1bb0e6f92bbbb8c9f838d397a7804c4ba796
SHA512aaef8a5aae07b6567b78bdcf0815f7017858aff7f8bab795a619182383b2d3f741191fe940b01979bc611c5d4577c9e4e8d21809e3c7b48303a7857d27d6bc84
-
Filesize
68KB
MD53b9d462d1921edac4878d246582b7746
SHA11514adafd5ec1bd3d34535c18ce50ac4b03593b6
SHA256c4e3e3de7ec07066ac97fe8ee196a20129e972e6e2e1142a9006a60555cd944d
SHA512079b52d483a0301af40800c9bf8796502aac08dad76acf48588a978a26438f427df79d622fc5ba046f0ab96974e5b4da0a510badad43d76282e07768ec14e75f
-
Filesize
498B
MD590be2701c8112bebc6bd58a7de19846e
SHA1a95be407036982392e2e684fb9ff6602ecad6f1e
SHA256644fbcdc20086e16d57f31c5bad98be68d02b1c061938d2f5f91cbe88c871fbf
SHA512d618b473b68b48d746c912ac5fc06c73b047bd35a44a6efc7a859fe1162d68015cf69da41a5db504dcbc4928e360c095b32a3b7792fcc6a38072e1ebd12e7cbe
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
Filesize
29KB
MD5cc65ad514684506f9f22c71d94c537ea
SHA136e2bf3159d14552279fc1b80db80a8c177925f4
SHA256d215b8cc095e913f2d3adbd88ae7691be657104dd52340efba670d04eff1e368
SHA5125c505b4c49df8e7e83af47719f79018358a39f1df552b2b90dda244b1e41a30559cbe66b1d415a836f403452c5493b26e28ef170376eb5f1a310733e65d8eeed
-
Filesize
1KB
MD5320ac8ed29ab6a71901776828113e6e8
SHA14a5a4b2a46fcb5e11d0146db94b35b4c658cfff2
SHA2563c4d9b6096814d05d351ab67cab4140b8632a2af5e0b930007801809c9964b11
SHA5123d2a550728a62b8e168bdfc55c103abf7e8965ea6c616b798698f3bc5f5cbb38d998ff7b15da364d2d2ef5a2eaca9931f7a5602cc97446c013dff94e201acb9b