Analysis
-
max time kernel
151s -
max time network
50s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
30-10-2022 12:50
Static task
static1
Behavioral task
behavioral1
Sample
6bb3ca3d8288780dc6de3c7fb3fe1231b515af3e10ce6817a8a8cefd038fdc8c.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
6bb3ca3d8288780dc6de3c7fb3fe1231b515af3e10ce6817a8a8cefd038fdc8c.exe
Resource
win10v2004-20220812-en
General
-
Target
6bb3ca3d8288780dc6de3c7fb3fe1231b515af3e10ce6817a8a8cefd038fdc8c.exe
-
Size
450KB
-
MD5
936e746eddb5964577a03503ce211c20
-
SHA1
4692591c213bae269d7f29bf73890d69f34d6656
-
SHA256
6bb3ca3d8288780dc6de3c7fb3fe1231b515af3e10ce6817a8a8cefd038fdc8c
-
SHA512
b44a17818ad4b5cc46ca29ce75e7d95a8a591effdcb530308dc46fdd5c954eba78f2d4e91269cd83b711444b8237055ea93c1a4f153ecabc06e292844a68a703
-
SSDEEP
12288:7b+3qlLmZ6/0THZd+NBT6LFhKOVkeQXOjtsDF2:fPLo6/4HX+NBWL9ke9Z
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1760 jL01803IgMhD01803.exe -
resource yara_rule behavioral1/memory/1228-55-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/1228-60-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/1760-64-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/1760-67-0x0000000000400000-0x00000000004C2000-memory.dmp upx -
Deletes itself 1 IoCs
pid Process 1760 jL01803IgMhD01803.exe -
Loads dropped DLL 2 IoCs
pid Process 1228 6bb3ca3d8288780dc6de3c7fb3fe1231b515af3e10ce6817a8a8cefd038fdc8c.exe 1228 6bb3ca3d8288780dc6de3c7fb3fe1231b515af3e10ce6817a8a8cefd038fdc8c.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\jL01803IgMhD01803 = "C:\\ProgramData\\jL01803IgMhD01803\\jL01803IgMhD01803.exe" jL01803IgMhD01803.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main jL01803IgMhD01803.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1228 6bb3ca3d8288780dc6de3c7fb3fe1231b515af3e10ce6817a8a8cefd038fdc8c.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1228 6bb3ca3d8288780dc6de3c7fb3fe1231b515af3e10ce6817a8a8cefd038fdc8c.exe Token: SeDebugPrivilege 1760 jL01803IgMhD01803.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1760 jL01803IgMhD01803.exe 1760 jL01803IgMhD01803.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1228 wrote to memory of 1760 1228 6bb3ca3d8288780dc6de3c7fb3fe1231b515af3e10ce6817a8a8cefd038fdc8c.exe 27 PID 1228 wrote to memory of 1760 1228 6bb3ca3d8288780dc6de3c7fb3fe1231b515af3e10ce6817a8a8cefd038fdc8c.exe 27 PID 1228 wrote to memory of 1760 1228 6bb3ca3d8288780dc6de3c7fb3fe1231b515af3e10ce6817a8a8cefd038fdc8c.exe 27 PID 1228 wrote to memory of 1760 1228 6bb3ca3d8288780dc6de3c7fb3fe1231b515af3e10ce6817a8a8cefd038fdc8c.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\6bb3ca3d8288780dc6de3c7fb3fe1231b515af3e10ce6817a8a8cefd038fdc8c.exe"C:\Users\Admin\AppData\Local\Temp\6bb3ca3d8288780dc6de3c7fb3fe1231b515af3e10ce6817a8a8cefd038fdc8c.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\ProgramData\jL01803IgMhD01803\jL01803IgMhD01803.exe"C:\ProgramData\jL01803IgMhD01803\jL01803IgMhD01803.exe" "C:\Users\Admin\AppData\Local\Temp\6bb3ca3d8288780dc6de3c7fb3fe1231b515af3e10ce6817a8a8cefd038fdc8c.exe"2⤵
- Executes dropped EXE
- Deletes itself
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1760
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
450KB
MD5b8e89e47e6aab484b563deeb5041fcf5
SHA1611a4ad07eb85246d76c7e8f766e8bffbe29b45b
SHA2565ed7572108019ad8f12c710fdc419b37fd442aeb4d88231e027738568a7da1dd
SHA512db06d692a253326241fb96d69bc37190c276cba717c7649b99a76db061ad3d9846a9debfdf9b7f9efd962ff56a1f298c238cac0f1d927423c82bfbccab0c8c83
-
Filesize
450KB
MD5b8e89e47e6aab484b563deeb5041fcf5
SHA1611a4ad07eb85246d76c7e8f766e8bffbe29b45b
SHA2565ed7572108019ad8f12c710fdc419b37fd442aeb4d88231e027738568a7da1dd
SHA512db06d692a253326241fb96d69bc37190c276cba717c7649b99a76db061ad3d9846a9debfdf9b7f9efd962ff56a1f298c238cac0f1d927423c82bfbccab0c8c83
-
Filesize
450KB
MD5b8e89e47e6aab484b563deeb5041fcf5
SHA1611a4ad07eb85246d76c7e8f766e8bffbe29b45b
SHA2565ed7572108019ad8f12c710fdc419b37fd442aeb4d88231e027738568a7da1dd
SHA512db06d692a253326241fb96d69bc37190c276cba717c7649b99a76db061ad3d9846a9debfdf9b7f9efd962ff56a1f298c238cac0f1d927423c82bfbccab0c8c83
-
Filesize
450KB
MD5b8e89e47e6aab484b563deeb5041fcf5
SHA1611a4ad07eb85246d76c7e8f766e8bffbe29b45b
SHA2565ed7572108019ad8f12c710fdc419b37fd442aeb4d88231e027738568a7da1dd
SHA512db06d692a253326241fb96d69bc37190c276cba717c7649b99a76db061ad3d9846a9debfdf9b7f9efd962ff56a1f298c238cac0f1d927423c82bfbccab0c8c83