Analysis
-
max time kernel
155s -
max time network
87s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
04-12-2022 12:01
Static task
static1
Behavioral task
behavioral1
Sample
f02df4b8df3920cade147880112ef58a20417bec2bcf8d4412b4e9581b2d29cb.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
f02df4b8df3920cade147880112ef58a20417bec2bcf8d4412b4e9581b2d29cb.exe
Resource
win10v2004-20220812-en
General
-
Target
f02df4b8df3920cade147880112ef58a20417bec2bcf8d4412b4e9581b2d29cb.exe
-
Size
448KB
-
MD5
37c01c203c0024f88fe4e3c9dec2a345
-
SHA1
1f18fb8d2fe740c4ebf401d1516e17691bcba58c
-
SHA256
f02df4b8df3920cade147880112ef58a20417bec2bcf8d4412b4e9581b2d29cb
-
SHA512
4ded981dd9006f489a0adceb3b63e4fce817b0d595320a5a316d6a4e32d749d8bff4db7045d408fb82641831eac9ad70ddb95d1502a79a0be0777642dedb312b
-
SSDEEP
12288:IKvtGJqHXFlOPH4NTdBMOPFu6z/bqaWZAI:I2tGJqL24NTnMXSBWZAI
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 980 cI28601OpEoB28601.exe -
resource yara_rule behavioral1/memory/112-55-0x0000000000400000-0x00000000004F2000-memory.dmp upx behavioral1/memory/112-60-0x0000000000400000-0x00000000004F2000-memory.dmp upx behavioral1/memory/980-62-0x0000000000400000-0x00000000004F2000-memory.dmp upx behavioral1/memory/980-64-0x0000000000400000-0x00000000004F2000-memory.dmp upx -
Deletes itself 1 IoCs
pid Process 980 cI28601OpEoB28601.exe -
Loads dropped DLL 2 IoCs
pid Process 112 f02df4b8df3920cade147880112ef58a20417bec2bcf8d4412b4e9581b2d29cb.exe 112 f02df4b8df3920cade147880112ef58a20417bec2bcf8d4412b4e9581b2d29cb.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\cI28601OpEoB28601 = "C:\\ProgramData\\cI28601OpEoB28601\\cI28601OpEoB28601.exe" cI28601OpEoB28601.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main cI28601OpEoB28601.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 112 f02df4b8df3920cade147880112ef58a20417bec2bcf8d4412b4e9581b2d29cb.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 112 f02df4b8df3920cade147880112ef58a20417bec2bcf8d4412b4e9581b2d29cb.exe Token: SeDebugPrivilege 980 cI28601OpEoB28601.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 980 cI28601OpEoB28601.exe 980 cI28601OpEoB28601.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 112 wrote to memory of 980 112 f02df4b8df3920cade147880112ef58a20417bec2bcf8d4412b4e9581b2d29cb.exe 28 PID 112 wrote to memory of 980 112 f02df4b8df3920cade147880112ef58a20417bec2bcf8d4412b4e9581b2d29cb.exe 28 PID 112 wrote to memory of 980 112 f02df4b8df3920cade147880112ef58a20417bec2bcf8d4412b4e9581b2d29cb.exe 28 PID 112 wrote to memory of 980 112 f02df4b8df3920cade147880112ef58a20417bec2bcf8d4412b4e9581b2d29cb.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\f02df4b8df3920cade147880112ef58a20417bec2bcf8d4412b4e9581b2d29cb.exe"C:\Users\Admin\AppData\Local\Temp\f02df4b8df3920cade147880112ef58a20417bec2bcf8d4412b4e9581b2d29cb.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:112 -
C:\ProgramData\cI28601OpEoB28601\cI28601OpEoB28601.exe"C:\ProgramData\cI28601OpEoB28601\cI28601OpEoB28601.exe" "C:\Users\Admin\AppData\Local\Temp\f02df4b8df3920cade147880112ef58a20417bec2bcf8d4412b4e9581b2d29cb.exe"2⤵
- Executes dropped EXE
- Deletes itself
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:980
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
448KB
MD52860d1a1fddfd27a2ff1a27832474e7f
SHA14c121fd60506db40be91b4118b87850f66a14198
SHA2568cb4b03eaedf850787d58d3d244809a84182db18e098ac8b099efbdd126da974
SHA51205220fc9bb7cb661ac789d7fd8b9d85b425cff507bfc44506c8c3dcdd4a6d5f96ebe9bbf09971fbb213682fb78eee74ccf8b5b20809727e3a5ce1c369f60bc64
-
Filesize
448KB
MD52860d1a1fddfd27a2ff1a27832474e7f
SHA14c121fd60506db40be91b4118b87850f66a14198
SHA2568cb4b03eaedf850787d58d3d244809a84182db18e098ac8b099efbdd126da974
SHA51205220fc9bb7cb661ac789d7fd8b9d85b425cff507bfc44506c8c3dcdd4a6d5f96ebe9bbf09971fbb213682fb78eee74ccf8b5b20809727e3a5ce1c369f60bc64
-
Filesize
448KB
MD52860d1a1fddfd27a2ff1a27832474e7f
SHA14c121fd60506db40be91b4118b87850f66a14198
SHA2568cb4b03eaedf850787d58d3d244809a84182db18e098ac8b099efbdd126da974
SHA51205220fc9bb7cb661ac789d7fd8b9d85b425cff507bfc44506c8c3dcdd4a6d5f96ebe9bbf09971fbb213682fb78eee74ccf8b5b20809727e3a5ce1c369f60bc64
-
Filesize
448KB
MD52860d1a1fddfd27a2ff1a27832474e7f
SHA14c121fd60506db40be91b4118b87850f66a14198
SHA2568cb4b03eaedf850787d58d3d244809a84182db18e098ac8b099efbdd126da974
SHA51205220fc9bb7cb661ac789d7fd8b9d85b425cff507bfc44506c8c3dcdd4a6d5f96ebe9bbf09971fbb213682fb78eee74ccf8b5b20809727e3a5ce1c369f60bc64