Analysis
-
max time kernel
187s -
max time network
201s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2023 08:31
Behavioral task
behavioral1
Sample
2eb8399541a38d7411a8da9ad54603f5.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
2eb8399541a38d7411a8da9ad54603f5.exe
Resource
win10v2004-20231215-en
General
-
Target
2eb8399541a38d7411a8da9ad54603f5.exe
-
Size
93KB
-
MD5
2eb8399541a38d7411a8da9ad54603f5
-
SHA1
35bdd684fe0f9b1b77096e4882d5afb548171f65
-
SHA256
5fc26c8d1ce28ed2277905a966ec30e9f157e14cb19fed06deaeac5500add460
-
SHA512
62397820089f1595fa6a994c33bd19ae5b8163496979e7224db945f559100271e0bbbd6107f386bf0d22b44e88aa42f962eb97b527ce75b68542d52541baf07b
-
SSDEEP
768:ZY3OUnD9O/pBcxYsbae6GIXb9pDX2t98PL0OXLeuXxrjEtCdnl2pi1Rz4Rk3ysGZ:NUxOx6baIa9RZj00ljEwzGi1dDuDdgS
Malware Config
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 5064 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Control Panel\International\Geo\Nation 2eb8399541a38d7411a8da9ad54603f5.exe -
Drops startup file 6 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1a33d12f87a2ed3cb967309586bdcce8Windows Update.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1a33d12f87a2ed3cb967309586bdcce8Windows Update.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe server.exe -
Executes dropped EXE 1 IoCs
pid Process 720 server.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\Explower.exe server.exe File opened for modification C:\Windows\SysWOW64\Explower.exe server.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Explower.exe server.exe File opened for modification C:\Program Files (x86)\Explower.exe server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe 720 server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 720 server.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 720 server.exe Token: 33 720 server.exe Token: SeIncBasePriorityPrivilege 720 server.exe Token: 33 720 server.exe Token: SeIncBasePriorityPrivilege 720 server.exe Token: 33 720 server.exe Token: SeIncBasePriorityPrivilege 720 server.exe Token: 33 720 server.exe Token: SeIncBasePriorityPrivilege 720 server.exe Token: 33 720 server.exe Token: SeIncBasePriorityPrivilege 720 server.exe Token: 33 720 server.exe Token: SeIncBasePriorityPrivilege 720 server.exe Token: 33 720 server.exe Token: SeIncBasePriorityPrivilege 720 server.exe Token: 33 720 server.exe Token: SeIncBasePriorityPrivilege 720 server.exe Token: 33 720 server.exe Token: SeIncBasePriorityPrivilege 720 server.exe Token: 33 720 server.exe Token: SeIncBasePriorityPrivilege 720 server.exe Token: 33 720 server.exe Token: SeIncBasePriorityPrivilege 720 server.exe Token: 33 720 server.exe Token: SeIncBasePriorityPrivilege 720 server.exe Token: 33 720 server.exe Token: SeIncBasePriorityPrivilege 720 server.exe Token: 33 720 server.exe Token: SeIncBasePriorityPrivilege 720 server.exe Token: 33 720 server.exe Token: SeIncBasePriorityPrivilege 720 server.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3560 wrote to memory of 720 3560 2eb8399541a38d7411a8da9ad54603f5.exe 90 PID 3560 wrote to memory of 720 3560 2eb8399541a38d7411a8da9ad54603f5.exe 90 PID 3560 wrote to memory of 720 3560 2eb8399541a38d7411a8da9ad54603f5.exe 90 PID 720 wrote to memory of 5064 720 server.exe 92 PID 720 wrote to memory of 5064 720 server.exe 92 PID 720 wrote to memory of 5064 720 server.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\2eb8399541a38d7411a8da9ad54603f5.exe"C:\Users\Admin\AppData\Local\Temp\2eb8399541a38d7411a8da9ad54603f5.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:720 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:5064
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93KB
MD52eb8399541a38d7411a8da9ad54603f5
SHA135bdd684fe0f9b1b77096e4882d5afb548171f65
SHA2565fc26c8d1ce28ed2277905a966ec30e9f157e14cb19fed06deaeac5500add460
SHA51262397820089f1595fa6a994c33bd19ae5b8163496979e7224db945f559100271e0bbbd6107f386bf0d22b44e88aa42f962eb97b527ce75b68542d52541baf07b
-
Filesize
5B
MD5112317d572ce0538d2d1b20d7f32170e
SHA1c7f3714c4806b907bcff7f79aa1d1c9373b77d1e
SHA256fd9e9a8be71786826787d6eb9aa28371d09b0515ddf0c19b082fe7bac57a88a9
SHA512265dbebc83c74dc97770e650580b0321144990d133403bab2bc1de4618cde63dfd4fedfa56b5e4e259b510585db0f7a59042c356356c56bea3ac861d4be5337f