Analysis
-
max time kernel
165s -
max time network
176s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
05/12/2022, 22:34
Static task
static1
Behavioral task
behavioral1
Sample
86df70de57fc6072108bfd7475ffaa3dccc72e5ab152ca4cb292ae8718b7d79c.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
86df70de57fc6072108bfd7475ffaa3dccc72e5ab152ca4cb292ae8718b7d79c.exe
Resource
win10v2004-20221111-en
General
-
Target
86df70de57fc6072108bfd7475ffaa3dccc72e5ab152ca4cb292ae8718b7d79c.exe
-
Size
525KB
-
MD5
c012eac07f81536f0a03d99ffbeb61f4
-
SHA1
35958345f8190c2c5e429db976584b62631d4093
-
SHA256
86df70de57fc6072108bfd7475ffaa3dccc72e5ab152ca4cb292ae8718b7d79c
-
SHA512
931f62729374892bc19c6fae68821d33996cb7b27770fefd42270a0dd82a15757e038a38fcc407e0e7ab42030086c02ee068e77417c3f9e9926376e3bd78960f
-
SSDEEP
12288:xocPXu3OgwuKgMhNnubX9Rqmb9FV0O7GsuOTkHukk+uJbv0:xve3FMa7Dqm9FV/Kdbrsv
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 876 jF01803EpAhC01803.exe -
resource yara_rule behavioral1/memory/1620-55-0x0000000000400000-0x00000000004D9000-memory.dmp upx behavioral1/memory/1620-62-0x0000000000400000-0x00000000004D9000-memory.dmp upx behavioral1/memory/876-65-0x0000000000400000-0x00000000004D9000-memory.dmp upx -
Deletes itself 1 IoCs
pid Process 876 jF01803EpAhC01803.exe -
Loads dropped DLL 2 IoCs
pid Process 1620 86df70de57fc6072108bfd7475ffaa3dccc72e5ab152ca4cb292ae8718b7d79c.exe 1620 86df70de57fc6072108bfd7475ffaa3dccc72e5ab152ca4cb292ae8718b7d79c.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\jF01803EpAhC01803 = "C:\\ProgramData\\jF01803EpAhC01803\\jF01803EpAhC01803.exe" jF01803EpAhC01803.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Main jF01803EpAhC01803.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1620 86df70de57fc6072108bfd7475ffaa3dccc72e5ab152ca4cb292ae8718b7d79c.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1620 86df70de57fc6072108bfd7475ffaa3dccc72e5ab152ca4cb292ae8718b7d79c.exe Token: SeDebugPrivilege 876 jF01803EpAhC01803.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 876 jF01803EpAhC01803.exe 876 jF01803EpAhC01803.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1620 wrote to memory of 876 1620 86df70de57fc6072108bfd7475ffaa3dccc72e5ab152ca4cb292ae8718b7d79c.exe 28 PID 1620 wrote to memory of 876 1620 86df70de57fc6072108bfd7475ffaa3dccc72e5ab152ca4cb292ae8718b7d79c.exe 28 PID 1620 wrote to memory of 876 1620 86df70de57fc6072108bfd7475ffaa3dccc72e5ab152ca4cb292ae8718b7d79c.exe 28 PID 1620 wrote to memory of 876 1620 86df70de57fc6072108bfd7475ffaa3dccc72e5ab152ca4cb292ae8718b7d79c.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\86df70de57fc6072108bfd7475ffaa3dccc72e5ab152ca4cb292ae8718b7d79c.exe"C:\Users\Admin\AppData\Local\Temp\86df70de57fc6072108bfd7475ffaa3dccc72e5ab152ca4cb292ae8718b7d79c.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\ProgramData\jF01803EpAhC01803\jF01803EpAhC01803.exe"C:\ProgramData\jF01803EpAhC01803\jF01803EpAhC01803.exe" "C:\Users\Admin\AppData\Local\Temp\86df70de57fc6072108bfd7475ffaa3dccc72e5ab152ca4cb292ae8718b7d79c.exe"2⤵
- Executes dropped EXE
- Deletes itself
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:876
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
525KB
MD536579af5237479c2115ac83c3d20b722
SHA154bd6b945226ea9fc348ca070fb0eddaf2427ab6
SHA256a3b7846278c6ca66d3143abda588906dd8508bb0c7b707cfa136f225682def70
SHA512188507ffb6402d06a3e9bd168b6c22843c441912735434d9e95351a34bfa57991d01460d1349e94ef1fa76a210684d3998f23bdf3123addd946b385bf7bf7878
-
Filesize
525KB
MD536579af5237479c2115ac83c3d20b722
SHA154bd6b945226ea9fc348ca070fb0eddaf2427ab6
SHA256a3b7846278c6ca66d3143abda588906dd8508bb0c7b707cfa136f225682def70
SHA512188507ffb6402d06a3e9bd168b6c22843c441912735434d9e95351a34bfa57991d01460d1349e94ef1fa76a210684d3998f23bdf3123addd946b385bf7bf7878
-
Filesize
525KB
MD536579af5237479c2115ac83c3d20b722
SHA154bd6b945226ea9fc348ca070fb0eddaf2427ab6
SHA256a3b7846278c6ca66d3143abda588906dd8508bb0c7b707cfa136f225682def70
SHA512188507ffb6402d06a3e9bd168b6c22843c441912735434d9e95351a34bfa57991d01460d1349e94ef1fa76a210684d3998f23bdf3123addd946b385bf7bf7878
-
Filesize
525KB
MD536579af5237479c2115ac83c3d20b722
SHA154bd6b945226ea9fc348ca070fb0eddaf2427ab6
SHA256a3b7846278c6ca66d3143abda588906dd8508bb0c7b707cfa136f225682def70
SHA512188507ffb6402d06a3e9bd168b6c22843c441912735434d9e95351a34bfa57991d01460d1349e94ef1fa76a210684d3998f23bdf3123addd946b385bf7bf7878