Analysis
-
max time kernel
151s -
max time network
190s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
19-09-2022 12:15
Static task
static1
Behavioral task
behavioral1
Sample
051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe
Resource
win10v2004-20220812-en
General
-
Target
051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe
-
Size
370KB
-
MD5
1eb9e57f49d4c656595afdd4b1302b27
-
SHA1
4be3394e19c4d7d9e162a5461e8cdbf56f4aa87b
-
SHA256
051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2
-
SHA512
cc5e450c2377c8af362e2aabfb0d7e88cb985db0d192e8089df746b6f7e3bfcedee8d9b58678f19ba4ed9a8d24d4ca9a2dc0d0aa14444a22bea112ab98a96a9e
-
SSDEEP
6144:XqBf4pk2bcEnLoSGU3qN2rMDH3NVJH1t4hynYDgNmZdwr5hfmD:Q4dbc/QqNJNVJ7Lodwr5u
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2040 pJpPhPeGhIp01804.exe -
resource yara_rule behavioral1/memory/940-61-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral1/memory/2040-63-0x0000000000400000-0x00000000004B9000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\pJpPhPeGhIp01804 = "C:\\ProgramData\\pJpPhPeGhIp01804\\pJpPhPeGhIp01804.exe" pJpPhPeGhIp01804.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main pJpPhPeGhIp01804.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 2040 pJpPhPeGhIp01804.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe Token: SeDebugPrivilege 2040 pJpPhPeGhIp01804.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2040 pJpPhPeGhIp01804.exe 2040 pJpPhPeGhIp01804.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2040 pJpPhPeGhIp01804.exe 2040 pJpPhPeGhIp01804.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2040 pJpPhPeGhIp01804.exe 2040 pJpPhPeGhIp01804.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 940 wrote to memory of 2040 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 27 PID 940 wrote to memory of 2040 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 27 PID 940 wrote to memory of 2040 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 27 PID 940 wrote to memory of 2040 940 051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe"C:\Users\Admin\AppData\Local\Temp\051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:940 -
C:\ProgramData\pJpPhPeGhIp01804\pJpPhPeGhIp01804.exe"C:\ProgramData\pJpPhPeGhIp01804\pJpPhPeGhIp01804.exe" "C:\Users\Admin\AppData\Local\Temp\051ebe5b8bcd3ff80ca71e89e880876fd2328156945c89cd2f1b0b0e305c5ad2.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2040
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
370KB
MD5c93c2e81a60730dfb2ada4bdd20ed32a
SHA1b310e85f71fc8bb5e2c9a902c9d65a6b2e9f4451
SHA2567952f48c550440ea734dd712d71fce4d067af2eaa35c5c768c7ef06600aef4ce
SHA5128ccf35cb4505ad6e4c6fd39da141c1c9585a0b5648b3728041f8088b3e5e2da6126e5003ec7b34b5e67e826288664562091f36a7323f7826a803875132605a13
-
Filesize
370KB
MD5c93c2e81a60730dfb2ada4bdd20ed32a
SHA1b310e85f71fc8bb5e2c9a902c9d65a6b2e9f4451
SHA2567952f48c550440ea734dd712d71fce4d067af2eaa35c5c768c7ef06600aef4ce
SHA5128ccf35cb4505ad6e4c6fd39da141c1c9585a0b5648b3728041f8088b3e5e2da6126e5003ec7b34b5e67e826288664562091f36a7323f7826a803875132605a13
-
Filesize
370KB
MD5c93c2e81a60730dfb2ada4bdd20ed32a
SHA1b310e85f71fc8bb5e2c9a902c9d65a6b2e9f4451
SHA2567952f48c550440ea734dd712d71fce4d067af2eaa35c5c768c7ef06600aef4ce
SHA5128ccf35cb4505ad6e4c6fd39da141c1c9585a0b5648b3728041f8088b3e5e2da6126e5003ec7b34b5e67e826288664562091f36a7323f7826a803875132605a13
-
Filesize
370KB
MD5c93c2e81a60730dfb2ada4bdd20ed32a
SHA1b310e85f71fc8bb5e2c9a902c9d65a6b2e9f4451
SHA2567952f48c550440ea734dd712d71fce4d067af2eaa35c5c768c7ef06600aef4ce
SHA5128ccf35cb4505ad6e4c6fd39da141c1c9585a0b5648b3728041f8088b3e5e2da6126e5003ec7b34b5e67e826288664562091f36a7323f7826a803875132605a13