Analysis
-
max time kernel
120s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
29-08-2024 12:48
Behavioral task
behavioral1
Sample
545f98c621008ada5fc30f1368edc8d0N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
545f98c621008ada5fc30f1368edc8d0N.exe
Resource
win10v2004-20240802-en
General
-
Target
545f98c621008ada5fc30f1368edc8d0N.exe
-
Size
93KB
-
MD5
545f98c621008ada5fc30f1368edc8d0
-
SHA1
9b461273bb605dcf46219938275a06647ac00b29
-
SHA256
88c4119ebffe218c584ac304adbb9da29123a2b526977b87f9e241a277fd0413
-
SHA512
c8bf20ed5c6307cabfa312b9d674d06d711f6e1f5aa2c5ffcc632746bd331ebbc0bd8801c868bafc0d77a46aa31e69f0a662a7bd4385f475dcfadc551700789b
-
SSDEEP
768:7Y3CznD9O/pBcxYsbae6GIXb9pDX2t98PL0OXLeuXxrjEtCdnl2pi1Rz4Rk3OsGY:PzxOx6baIa9RZj00ljEwzGi1dDqDCgS
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1728 netsh.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe 545f98c621008ada5fc30f1368edc8d0N.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe 545f98c621008ada5fc30f1368edc8d0N.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe 545f98c621008ada5fc30f1368edc8d0N.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe 545f98c621008ada5fc30f1368edc8d0N.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\Explower.exe 545f98c621008ada5fc30f1368edc8d0N.exe File opened for modification C:\Windows\SysWOW64\Explower.exe 545f98c621008ada5fc30f1368edc8d0N.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Explower.exe 545f98c621008ada5fc30f1368edc8d0N.exe File opened for modification C:\Program Files (x86)\Explower.exe 545f98c621008ada5fc30f1368edc8d0N.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 545f98c621008ada5fc30f1368edc8d0N.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe 2392 545f98c621008ada5fc30f1368edc8d0N.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2392 545f98c621008ada5fc30f1368edc8d0N.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 2392 545f98c621008ada5fc30f1368edc8d0N.exe Token: 33 2392 545f98c621008ada5fc30f1368edc8d0N.exe Token: SeIncBasePriorityPrivilege 2392 545f98c621008ada5fc30f1368edc8d0N.exe Token: 33 2392 545f98c621008ada5fc30f1368edc8d0N.exe Token: SeIncBasePriorityPrivilege 2392 545f98c621008ada5fc30f1368edc8d0N.exe Token: 33 2392 545f98c621008ada5fc30f1368edc8d0N.exe Token: SeIncBasePriorityPrivilege 2392 545f98c621008ada5fc30f1368edc8d0N.exe Token: 33 2392 545f98c621008ada5fc30f1368edc8d0N.exe Token: SeIncBasePriorityPrivilege 2392 545f98c621008ada5fc30f1368edc8d0N.exe Token: 33 2392 545f98c621008ada5fc30f1368edc8d0N.exe Token: SeIncBasePriorityPrivilege 2392 545f98c621008ada5fc30f1368edc8d0N.exe Token: 33 2392 545f98c621008ada5fc30f1368edc8d0N.exe Token: SeIncBasePriorityPrivilege 2392 545f98c621008ada5fc30f1368edc8d0N.exe Token: 33 2392 545f98c621008ada5fc30f1368edc8d0N.exe Token: SeIncBasePriorityPrivilege 2392 545f98c621008ada5fc30f1368edc8d0N.exe Token: 33 2392 545f98c621008ada5fc30f1368edc8d0N.exe Token: SeIncBasePriorityPrivilege 2392 545f98c621008ada5fc30f1368edc8d0N.exe Token: 33 2392 545f98c621008ada5fc30f1368edc8d0N.exe Token: SeIncBasePriorityPrivilege 2392 545f98c621008ada5fc30f1368edc8d0N.exe Token: 33 2392 545f98c621008ada5fc30f1368edc8d0N.exe Token: SeIncBasePriorityPrivilege 2392 545f98c621008ada5fc30f1368edc8d0N.exe Token: 33 2392 545f98c621008ada5fc30f1368edc8d0N.exe Token: SeIncBasePriorityPrivilege 2392 545f98c621008ada5fc30f1368edc8d0N.exe Token: 33 2392 545f98c621008ada5fc30f1368edc8d0N.exe Token: SeIncBasePriorityPrivilege 2392 545f98c621008ada5fc30f1368edc8d0N.exe Token: 33 2392 545f98c621008ada5fc30f1368edc8d0N.exe Token: SeIncBasePriorityPrivilege 2392 545f98c621008ada5fc30f1368edc8d0N.exe Token: 33 2392 545f98c621008ada5fc30f1368edc8d0N.exe Token: SeIncBasePriorityPrivilege 2392 545f98c621008ada5fc30f1368edc8d0N.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2392 wrote to memory of 1728 2392 545f98c621008ada5fc30f1368edc8d0N.exe 30 PID 2392 wrote to memory of 1728 2392 545f98c621008ada5fc30f1368edc8d0N.exe 30 PID 2392 wrote to memory of 1728 2392 545f98c621008ada5fc30f1368edc8d0N.exe 30 PID 2392 wrote to memory of 1728 2392 545f98c621008ada5fc30f1368edc8d0N.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\545f98c621008ada5fc30f1368edc8d0N.exe"C:\Users\Admin\AppData\Local\Temp\545f98c621008ada5fc30f1368edc8d0N.exe"1⤵
- Drops startup file
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\545f98c621008ada5fc30f1368edc8d0N.exe" "545f98c621008ada5fc30f1368edc8d0N.exe" ENABLE2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1728
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93KB
MD5545f98c621008ada5fc30f1368edc8d0
SHA19b461273bb605dcf46219938275a06647ac00b29
SHA25688c4119ebffe218c584ac304adbb9da29123a2b526977b87f9e241a277fd0413
SHA512c8bf20ed5c6307cabfa312b9d674d06d711f6e1f5aa2c5ffcc632746bd331ebbc0bd8801c868bafc0d77a46aa31e69f0a662a7bd4385f475dcfadc551700789b