Analysis
-
max time kernel
151s -
max time network
82s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
03-12-2022 21:07
Static task
static1
Behavioral task
behavioral1
Sample
d6ca74a50a3a2909fed66cc5d0bbafa5ec4a37b3b811e7c3eb337500d4430edc.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d6ca74a50a3a2909fed66cc5d0bbafa5ec4a37b3b811e7c3eb337500d4430edc.exe
Resource
win10v2004-20220901-en
General
-
Target
d6ca74a50a3a2909fed66cc5d0bbafa5ec4a37b3b811e7c3eb337500d4430edc.exe
-
Size
339KB
-
MD5
61ad5aef1710d488c5701e432faaaee9
-
SHA1
2f8f732129f6f6740cfafdfe9af0b44e1dac0d3e
-
SHA256
d6ca74a50a3a2909fed66cc5d0bbafa5ec4a37b3b811e7c3eb337500d4430edc
-
SHA512
fbe55d4b942f0d54afd68014632763b014ad15181c581323211fc682295dd042155074a25a28691401b6a1ac02561946a10ef147bddb3ee7cd5e1e90a16fc666
-
SSDEEP
6144:CX7f8+2R2Y5efVo5LndPVK392ZOtx7Q8FvmO/mjh:qw+2oTVqLddOT7DJmO/6h
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1292 cF09200KaKfL09200.exe -
Deletes itself 1 IoCs
pid Process 1292 cF09200KaKfL09200.exe -
Loads dropped DLL 2 IoCs
pid Process 1632 d6ca74a50a3a2909fed66cc5d0bbafa5ec4a37b3b811e7c3eb337500d4430edc.exe 1632 d6ca74a50a3a2909fed66cc5d0bbafa5ec4a37b3b811e7c3eb337500d4430edc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\cF09200KaKfL09200 = "C:\\ProgramData\\cF09200KaKfL09200\\cF09200KaKfL09200.exe" cF09200KaKfL09200.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main cF09200KaKfL09200.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1632 d6ca74a50a3a2909fed66cc5d0bbafa5ec4a37b3b811e7c3eb337500d4430edc.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1632 d6ca74a50a3a2909fed66cc5d0bbafa5ec4a37b3b811e7c3eb337500d4430edc.exe Token: SeDebugPrivilege 1292 cF09200KaKfL09200.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1292 cF09200KaKfL09200.exe 1292 cF09200KaKfL09200.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1632 wrote to memory of 1292 1632 d6ca74a50a3a2909fed66cc5d0bbafa5ec4a37b3b811e7c3eb337500d4430edc.exe 27 PID 1632 wrote to memory of 1292 1632 d6ca74a50a3a2909fed66cc5d0bbafa5ec4a37b3b811e7c3eb337500d4430edc.exe 27 PID 1632 wrote to memory of 1292 1632 d6ca74a50a3a2909fed66cc5d0bbafa5ec4a37b3b811e7c3eb337500d4430edc.exe 27 PID 1632 wrote to memory of 1292 1632 d6ca74a50a3a2909fed66cc5d0bbafa5ec4a37b3b811e7c3eb337500d4430edc.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\d6ca74a50a3a2909fed66cc5d0bbafa5ec4a37b3b811e7c3eb337500d4430edc.exe"C:\Users\Admin\AppData\Local\Temp\d6ca74a50a3a2909fed66cc5d0bbafa5ec4a37b3b811e7c3eb337500d4430edc.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\ProgramData\cF09200KaKfL09200\cF09200KaKfL09200.exe"C:\ProgramData\cF09200KaKfL09200\cF09200KaKfL09200.exe" "C:\Users\Admin\AppData\Local\Temp\d6ca74a50a3a2909fed66cc5d0bbafa5ec4a37b3b811e7c3eb337500d4430edc.exe"2⤵
- Executes dropped EXE
- Deletes itself
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1292
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
339KB
MD5b18fc03a0628baafa1e1230411b9f32c
SHA170045188ee66585f4383866e973f368a1afd2a87
SHA2562ed99f09283383ceffd9c0bc51c7d34a9e4224ce99d0f726829619e3ccdd0337
SHA512d14ccf8127b45b5917b780e6a55f0e4208e9a0a402bbd6366a48cf48e190b678d945ebd45440616699c9cf190915016b894cadce490f2807a3e21a9064f05802
-
Filesize
339KB
MD5b18fc03a0628baafa1e1230411b9f32c
SHA170045188ee66585f4383866e973f368a1afd2a87
SHA2562ed99f09283383ceffd9c0bc51c7d34a9e4224ce99d0f726829619e3ccdd0337
SHA512d14ccf8127b45b5917b780e6a55f0e4208e9a0a402bbd6366a48cf48e190b678d945ebd45440616699c9cf190915016b894cadce490f2807a3e21a9064f05802
-
Filesize
339KB
MD5b18fc03a0628baafa1e1230411b9f32c
SHA170045188ee66585f4383866e973f368a1afd2a87
SHA2562ed99f09283383ceffd9c0bc51c7d34a9e4224ce99d0f726829619e3ccdd0337
SHA512d14ccf8127b45b5917b780e6a55f0e4208e9a0a402bbd6366a48cf48e190b678d945ebd45440616699c9cf190915016b894cadce490f2807a3e21a9064f05802
-
Filesize
339KB
MD5b18fc03a0628baafa1e1230411b9f32c
SHA170045188ee66585f4383866e973f368a1afd2a87
SHA2562ed99f09283383ceffd9c0bc51c7d34a9e4224ce99d0f726829619e3ccdd0337
SHA512d14ccf8127b45b5917b780e6a55f0e4208e9a0a402bbd6366a48cf48e190b678d945ebd45440616699c9cf190915016b894cadce490f2807a3e21a9064f05802