Analysis
-
max time kernel
13s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
08-09-2024 12:00
Behavioral task
behavioral1
Sample
Unconfirmed 420792.exe
Resource
win10-20240404-en
General
-
Target
Unconfirmed 420792.exe
-
Size
93KB
-
MD5
b129339df82237d6c380a217deb9560e
-
SHA1
493323fc6814a7ae53bb3cacacad45d03ee67533
-
SHA256
4ea43058ef91685c3dd66816e8071ee17e975ac0428beac6ceac6040b71d82d5
-
SHA512
c37a2600d3323bed642a093564de30b8bd23b725f48a969184a4bff41548939cdafbcff3f3bcd324b01e542195b6fea0953dd2bb95266e93569447a938bcb432
-
SSDEEP
768:PY3Xx+EX74tXUIM5YT8/GED60m9ZX7jVXXtSNOXxrjEtCdnl2pi1Rz4Rk33sGdp1:Kx+o4dT8eOvm/5tFjEwzGi1dDDDFgS
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3616 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe Unconfirmed 420792.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe Unconfirmed 420792.exe -
Executes dropped EXE 1 IoCs
pid Process 648 Explower.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\Explower.exe Unconfirmed 420792.exe File opened for modification C:\Windows\SysWOW64\Explower.exe Unconfirmed 420792.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Explower.exe Unconfirmed 420792.exe File opened for modification C:\Program Files (x86)\Explower.exe Unconfirmed 420792.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Unconfirmed 420792.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Explower.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe 1008 Unconfirmed 420792.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1008 Unconfirmed 420792.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1008 Unconfirmed 420792.exe Token: 33 1008 Unconfirmed 420792.exe Token: SeIncBasePriorityPrivilege 1008 Unconfirmed 420792.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1008 wrote to memory of 3616 1008 Unconfirmed 420792.exe 73 PID 1008 wrote to memory of 3616 1008 Unconfirmed 420792.exe 73 PID 1008 wrote to memory of 3616 1008 Unconfirmed 420792.exe 73
Processes
-
C:\Users\Admin\AppData\Local\Temp\Unconfirmed 420792.exe"C:\Users\Admin\AppData\Local\Temp\Unconfirmed 420792.exe"1⤵
- Drops startup file
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Unconfirmed 420792.exe" "Unconfirmed 420792.exe" ENABLE2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3616
-
-
C:\Users\Admin\Desktop\Explower.exe"C:\Users\Admin\Desktop\Explower.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:648
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93KB
MD5b129339df82237d6c380a217deb9560e
SHA1493323fc6814a7ae53bb3cacacad45d03ee67533
SHA2564ea43058ef91685c3dd66816e8071ee17e975ac0428beac6ceac6040b71d82d5
SHA512c37a2600d3323bed642a093564de30b8bd23b725f48a969184a4bff41548939cdafbcff3f3bcd324b01e542195b6fea0953dd2bb95266e93569447a938bcb432
-
Filesize
4B
MD55fa01e3399c29de16299d5f4ac743fb2
SHA104e29a03c4a56cf097701f34d6d2999b93035327
SHA2566918b0e9f3af6051db0828a0ec9b353222b84164dab5ed3c85310eefce166223
SHA5125492642165fb12e782f71ba84e8a673ecc047a8a8b3f2f59b64fa8200212326d36ed576fd119ffd0134f1daa03d14069ead81f0e29c2d59de10cdf4bbf2dc90c