Analysis
-
max time kernel
151s -
max time network
94s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
02-10-2022 14:42
Static task
static1
Behavioral task
behavioral1
Sample
cbbc712b9b99bd0a6cad38f97a0bb26ee33612eddc433dded2d557ce99e47b0a.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
cbbc712b9b99bd0a6cad38f97a0bb26ee33612eddc433dded2d557ce99e47b0a.exe
Resource
win10v2004-20220812-en
General
-
Target
cbbc712b9b99bd0a6cad38f97a0bb26ee33612eddc433dded2d557ce99e47b0a.exe
-
Size
384KB
-
MD5
6f4a22dd6513307baa894cdd0dfdac1d
-
SHA1
072385dd66102c74436eb564ecb93e4955b678a3
-
SHA256
cbbc712b9b99bd0a6cad38f97a0bb26ee33612eddc433dded2d557ce99e47b0a
-
SHA512
5f65b868aa0c974333f632bcad0d6f04dce009029c3727ab8a6bb9045790a49d2e7d58992f59cdf7e80bed0eb4bb6253c57617c97026d72c35ef12891e130c52
-
SSDEEP
6144:mMEN3IC5ajXd4Kb5sLkNevF8WD+2uA4PsA0Z624X:jU3IP4KbqLkNoyWiYDE
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1780 nM06501JgJiE06501.exe -
resource yara_rule behavioral1/memory/1556-55-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral1/memory/1556-60-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral1/memory/1780-62-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral1/memory/1780-64-0x0000000000400000-0x00000000004EE000-memory.dmp upx -
Deletes itself 1 IoCs
pid Process 1780 nM06501JgJiE06501.exe -
Loads dropped DLL 2 IoCs
pid Process 1556 cbbc712b9b99bd0a6cad38f97a0bb26ee33612eddc433dded2d557ce99e47b0a.exe 1556 cbbc712b9b99bd0a6cad38f97a0bb26ee33612eddc433dded2d557ce99e47b0a.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\nM06501JgJiE06501 = "C:\\ProgramData\\nM06501JgJiE06501\\nM06501JgJiE06501.exe" nM06501JgJiE06501.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main nM06501JgJiE06501.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1556 cbbc712b9b99bd0a6cad38f97a0bb26ee33612eddc433dded2d557ce99e47b0a.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1556 cbbc712b9b99bd0a6cad38f97a0bb26ee33612eddc433dded2d557ce99e47b0a.exe Token: SeDebugPrivilege 1780 nM06501JgJiE06501.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1780 nM06501JgJiE06501.exe 1780 nM06501JgJiE06501.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1556 wrote to memory of 1780 1556 cbbc712b9b99bd0a6cad38f97a0bb26ee33612eddc433dded2d557ce99e47b0a.exe 27 PID 1556 wrote to memory of 1780 1556 cbbc712b9b99bd0a6cad38f97a0bb26ee33612eddc433dded2d557ce99e47b0a.exe 27 PID 1556 wrote to memory of 1780 1556 cbbc712b9b99bd0a6cad38f97a0bb26ee33612eddc433dded2d557ce99e47b0a.exe 27 PID 1556 wrote to memory of 1780 1556 cbbc712b9b99bd0a6cad38f97a0bb26ee33612eddc433dded2d557ce99e47b0a.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\cbbc712b9b99bd0a6cad38f97a0bb26ee33612eddc433dded2d557ce99e47b0a.exe"C:\Users\Admin\AppData\Local\Temp\cbbc712b9b99bd0a6cad38f97a0bb26ee33612eddc433dded2d557ce99e47b0a.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\ProgramData\nM06501JgJiE06501\nM06501JgJiE06501.exe"C:\ProgramData\nM06501JgJiE06501\nM06501JgJiE06501.exe" "C:\Users\Admin\AppData\Local\Temp\cbbc712b9b99bd0a6cad38f97a0bb26ee33612eddc433dded2d557ce99e47b0a.exe"2⤵
- Executes dropped EXE
- Deletes itself
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1780
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD5491cbb8385cdc47d2dc15db875837369
SHA193599e402e86af283e90b9c77d75f83c902f8c49
SHA256e618aa8c226eaff121af15f1dcd34aa1dc680a5e94149870926e916ed83e731e
SHA5127471d1e5925225409e77203f2a0481894177ba232269fb62d229f2b18293e936ecf8d2a857eb653a89204409db81fe0e8d4035849f6ea9a63b36e9f0430d3b65
-
Filesize
384KB
MD5491cbb8385cdc47d2dc15db875837369
SHA193599e402e86af283e90b9c77d75f83c902f8c49
SHA256e618aa8c226eaff121af15f1dcd34aa1dc680a5e94149870926e916ed83e731e
SHA5127471d1e5925225409e77203f2a0481894177ba232269fb62d229f2b18293e936ecf8d2a857eb653a89204409db81fe0e8d4035849f6ea9a63b36e9f0430d3b65
-
Filesize
384KB
MD5491cbb8385cdc47d2dc15db875837369
SHA193599e402e86af283e90b9c77d75f83c902f8c49
SHA256e618aa8c226eaff121af15f1dcd34aa1dc680a5e94149870926e916ed83e731e
SHA5127471d1e5925225409e77203f2a0481894177ba232269fb62d229f2b18293e936ecf8d2a857eb653a89204409db81fe0e8d4035849f6ea9a63b36e9f0430d3b65
-
Filesize
384KB
MD5491cbb8385cdc47d2dc15db875837369
SHA193599e402e86af283e90b9c77d75f83c902f8c49
SHA256e618aa8c226eaff121af15f1dcd34aa1dc680a5e94149870926e916ed83e731e
SHA5127471d1e5925225409e77203f2a0481894177ba232269fb62d229f2b18293e936ecf8d2a857eb653a89204409db81fe0e8d4035849f6ea9a63b36e9f0430d3b65