Analysis

  • max time kernel
    151s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 10:28

General

  • Target

    e9407e6908c64f045476ca09a1378e31f776fef8b5237b79719c77a891dfe2da.exe

  • Size

    93KB

  • MD5

    6dd5a90af346912262be470471966c2c

  • SHA1

    b206b30e18d6e9a90bd00113ad2049c6c50f2874

  • SHA256

    e9407e6908c64f045476ca09a1378e31f776fef8b5237b79719c77a891dfe2da

  • SHA512

    532e0fd8e82a8e10b6f72416f884b5756de22cb71a06f4e5c7c088beedba6b1efff8207776e47a5ee6316a2692f943d392559a0d7724e380eadbf17f7c23a984

  • SSDEEP

    1536:uSmC+xhUa9urgOB9mNvM4jEwzGi1dDLD6gS:uSgUa9urgOidGi1dD/

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Drops startup file 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9407e6908c64f045476ca09a1378e31f776fef8b5237b79719c77a891dfe2da.exe
    "C:\Users\Admin\AppData\Local\Temp\e9407e6908c64f045476ca09a1378e31f776fef8b5237b79719c77a891dfe2da.exe"
    1⤵
    • Drops startup file
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\e9407e6908c64f045476ca09a1378e31f776fef8b5237b79719c77a891dfe2da.exe" "e9407e6908c64f045476ca09a1378e31f776fef8b5237b79719c77a891dfe2da.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:1064
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\e9407e6908c64f045476ca09a1378e31f776fef8b5237b79719c77a891dfe2da.exe"
      2⤵
      • Modifies Windows Firewall
      PID:2668
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\e9407e6908c64f045476ca09a1378e31f776fef8b5237b79719c77a891dfe2da.exe" "e9407e6908c64f045476ca09a1378e31f776fef8b5237b79719c77a891dfe2da.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:2672

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Explower.exe
    Filesize

    93KB

    MD5

    6dd5a90af346912262be470471966c2c

    SHA1

    b206b30e18d6e9a90bd00113ad2049c6c50f2874

    SHA256

    e9407e6908c64f045476ca09a1378e31f776fef8b5237b79719c77a891dfe2da

    SHA512

    532e0fd8e82a8e10b6f72416f884b5756de22cb71a06f4e5c7c088beedba6b1efff8207776e47a5ee6316a2692f943d392559a0d7724e380eadbf17f7c23a984

  • memory/1280-0-0x0000000074C61000-0x0000000074C62000-memory.dmp
    Filesize

    4KB

  • memory/1280-1-0x0000000074C60000-0x000000007520B000-memory.dmp
    Filesize

    5.7MB

  • memory/1280-2-0x0000000074C60000-0x000000007520B000-memory.dmp
    Filesize

    5.7MB

  • memory/1280-22-0x0000000074C60000-0x000000007520B000-memory.dmp
    Filesize

    5.7MB