Analysis
-
max time kernel
146s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2023 03:07
Static task
static1
Behavioral task
behavioral1
Sample
e9e53ecc97b7ebe3f200c1bf2de96290d80f2b1900841c61e32c731c0b9d95c7.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
e9e53ecc97b7ebe3f200c1bf2de96290d80f2b1900841c61e32c731c0b9d95c7.exe
Resource
win10v2004-20230915-en
General
-
Target
e9e53ecc97b7ebe3f200c1bf2de96290d80f2b1900841c61e32c731c0b9d95c7.exe
-
Size
1.5MB
-
MD5
4429a2f472f0b0d4b761ca18da3a3236
-
SHA1
093040669f59a4e784545db7425c2a66125f5887
-
SHA256
e9e53ecc97b7ebe3f200c1bf2de96290d80f2b1900841c61e32c731c0b9d95c7
-
SHA512
dacc5b65afe4145414918ee92e76ac6ed8f2e65654a4b65f398052e868e8a7aa097894d1151746b9087c583625519f9145a31a16db34dd0b80586376bc5f4121
-
SSDEEP
49152:35qAFJFaDlz2h+TEtIHtQZsPvfvCoz14V82RvCG:pT7FaDlzuctIsPvJ4a2Rv
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run yzymfegsbasrtmvikisxaenz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\yzymfegsbasrtmvikisxaenz = "C:\\ProgramData\\oxnqnizqkietxydhghgbfzjrcpiqbfwsvfhhzcoeppuqijykoz\\yzymfegsbasrtmvikisxaenz.exe" yzymfegsbasrtmvikisxaenz.exe -
Executes dropped EXE 1 IoCs
pid Process 1596 yzymfegsbasrtmvikisxaenz.exe -
Loads dropped DLL 2 IoCs
pid Process 1596 yzymfegsbasrtmvikisxaenz.exe 1596 yzymfegsbasrtmvikisxaenz.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1596 yzymfegsbasrtmvikisxaenz.exe 1596 yzymfegsbasrtmvikisxaenz.exe 1596 yzymfegsbasrtmvikisxaenz.exe 1596 yzymfegsbasrtmvikisxaenz.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1596 yzymfegsbasrtmvikisxaenz.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 4604 e9e53ecc97b7ebe3f200c1bf2de96290d80f2b1900841c61e32c731c0b9d95c7.exe 3104 e9e53ecc97b7ebe3f200c1bf2de96290d80f2b1900841c61e32c731c0b9d95c7.exe 2636 e9e53ecc97b7ebe3f200c1bf2de96290d80f2b1900841c61e32c731c0b9d95c7.exe 1596 yzymfegsbasrtmvikisxaenz.exe 1596 yzymfegsbasrtmvikisxaenz.exe 1596 yzymfegsbasrtmvikisxaenz.exe 1596 yzymfegsbasrtmvikisxaenz.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4604 wrote to memory of 4284 4604 e9e53ecc97b7ebe3f200c1bf2de96290d80f2b1900841c61e32c731c0b9d95c7.exe 86 PID 4604 wrote to memory of 4284 4604 e9e53ecc97b7ebe3f200c1bf2de96290d80f2b1900841c61e32c731c0b9d95c7.exe 86 PID 4604 wrote to memory of 4284 4604 e9e53ecc97b7ebe3f200c1bf2de96290d80f2b1900841c61e32c731c0b9d95c7.exe 86 PID 4604 wrote to memory of 3104 4604 e9e53ecc97b7ebe3f200c1bf2de96290d80f2b1900841c61e32c731c0b9d95c7.exe 88 PID 4604 wrote to memory of 3104 4604 e9e53ecc97b7ebe3f200c1bf2de96290d80f2b1900841c61e32c731c0b9d95c7.exe 88 PID 4604 wrote to memory of 3104 4604 e9e53ecc97b7ebe3f200c1bf2de96290d80f2b1900841c61e32c731c0b9d95c7.exe 88 PID 3104 wrote to memory of 2636 3104 e9e53ecc97b7ebe3f200c1bf2de96290d80f2b1900841c61e32c731c0b9d95c7.exe 89 PID 3104 wrote to memory of 2636 3104 e9e53ecc97b7ebe3f200c1bf2de96290d80f2b1900841c61e32c731c0b9d95c7.exe 89 PID 3104 wrote to memory of 2636 3104 e9e53ecc97b7ebe3f200c1bf2de96290d80f2b1900841c61e32c731c0b9d95c7.exe 89 PID 2636 wrote to memory of 4092 2636 e9e53ecc97b7ebe3f200c1bf2de96290d80f2b1900841c61e32c731c0b9d95c7.exe 90 PID 2636 wrote to memory of 4092 2636 e9e53ecc97b7ebe3f200c1bf2de96290d80f2b1900841c61e32c731c0b9d95c7.exe 90 PID 2636 wrote to memory of 4092 2636 e9e53ecc97b7ebe3f200c1bf2de96290d80f2b1900841c61e32c731c0b9d95c7.exe 90 PID 4092 wrote to memory of 1596 4092 cmd.exe 92 PID 4092 wrote to memory of 1596 4092 cmd.exe 92 PID 4092 wrote to memory of 1596 4092 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\e9e53ecc97b7ebe3f200c1bf2de96290d80f2b1900841c61e32c731c0b9d95c7.exe"C:\Users\Admin\AppData\Local\Temp\e9e53ecc97b7ebe3f200c1bf2de96290d80f2b1900841c61e32c731c0b9d95c7.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c md C:\ProgramData\oxnqnizqkietxydhghgbfzjrcpiqbfwsvfhhzcoeppuqijykoz2⤵PID:4284
-
-
C:\Users\Admin\AppData\Local\Temp\e9e53ecc97b7ebe3f200c1bf2de96290d80f2b1900841c61e32c731c0b9d95c7.exeGG433A5C50726F6772616D446174615C6F786E716E697A716B6965747879646867686762667A6A726370697162667773766668687A636F6570707571696A796B6F7A5C797A796D6665677362617372746D76696B69737861656E7A2E6578652⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Users\Admin\AppData\Local\Temp\e9e53ecc97b7ebe3f200c1bf2de96290d80f2b1900841c61e32c731c0b9d95c7.exeJJ433A5C50726F6772616D446174615C6F786E716E697A716B6965747879646867686762667A6A726370697162667773766668687A636F6570707571696A796B6F7A5C797A796D6665677362617372746D76696B69737861656E7A2E6578653⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c start C:\ProgramData\oxnqnizqkietxydhghgbfzjrcpiqbfwsvfhhzcoeppuqijykoz\yzymfegsbasrtmvikisxaenz.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\ProgramData\oxnqnizqkietxydhghgbfzjrcpiqbfwsvfhhzcoeppuqijykoz\yzymfegsbasrtmvikisxaenz.exeC:\ProgramData\oxnqnizqkietxydhghgbfzjrcpiqbfwsvfhhzcoeppuqijykoz\yzymfegsbasrtmvikisxaenz.exe5⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1596
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
755KB
MD5bf38660a9125935658cfa3e53fdc7d65
SHA10b51fb415ec89848f339f8989d323bea722bfd70
SHA25660c06e0fa4449314da3a0a87c1a9d9577df99226f943637e06f61188e5862efa
SHA51225f521ffe25a950d0f1a4de63b04cb62e2a3b0e72e7405799586913208bf8f8fa52aa34e96a9cc6ee47afcd41870f3aa0cd8289c53461d1b6e792d19b750c9a1
-
Filesize
552KB
MD5e04ef359ef8be6a8deeab8db30337fda
SHA17f27a8bfa000e520903dad18459bed45dac5ef69
SHA25642edd59f521fadb2ef4844da74e5aaea899ea174f2f083628b1751733e0f2cf4
SHA51226356b8866f946dd8d8ba1d11936ea914e22d97288ad78c5f4615114f11a64d98bee60d8058108936b838ca6e89353842608d0afd255ecb08353dfaef7e2438f
-
Filesize
552KB
MD5e04ef359ef8be6a8deeab8db30337fda
SHA17f27a8bfa000e520903dad18459bed45dac5ef69
SHA25642edd59f521fadb2ef4844da74e5aaea899ea174f2f083628b1751733e0f2cf4
SHA51226356b8866f946dd8d8ba1d11936ea914e22d97288ad78c5f4615114f11a64d98bee60d8058108936b838ca6e89353842608d0afd255ecb08353dfaef7e2438f
-
Filesize
755KB
MD5bf38660a9125935658cfa3e53fdc7d65
SHA10b51fb415ec89848f339f8989d323bea722bfd70
SHA25660c06e0fa4449314da3a0a87c1a9d9577df99226f943637e06f61188e5862efa
SHA51225f521ffe25a950d0f1a4de63b04cb62e2a3b0e72e7405799586913208bf8f8fa52aa34e96a9cc6ee47afcd41870f3aa0cd8289c53461d1b6e792d19b750c9a1
-
Filesize
16KB
MD5973b4b2658796840ad6ff9ac1cb21383
SHA12ae4808a1d7e450707a9f928ea13cd73e5040431
SHA256f671045566c60930dc459aa30e2bb38f25525e670bf72f7b69c1f918ae3d9565
SHA51242e313fae2f84c6ecc7b5c2c4178bcbcf3043fd239d9b05f5614b64e2d8841a7fe54a0786c1b5752bb1b54079b9873d6ade63e7b00cb4118a007d3d0360d6b4c
-
Filesize
16KB
MD5973b4b2658796840ad6ff9ac1cb21383
SHA12ae4808a1d7e450707a9f928ea13cd73e5040431
SHA256f671045566c60930dc459aa30e2bb38f25525e670bf72f7b69c1f918ae3d9565
SHA51242e313fae2f84c6ecc7b5c2c4178bcbcf3043fd239d9b05f5614b64e2d8841a7fe54a0786c1b5752bb1b54079b9873d6ade63e7b00cb4118a007d3d0360d6b4c
-
Filesize
252B
MD5a6afaf7e7453d584901a54f32f56526f
SHA1edb832a65d2c4dc5f36eb5c81263bad28c6d1057
SHA2561a869302de44c7618c0bae3a7ae2e3282298fc949d2c61015112135a419e122d
SHA51283d9fc94f49b6300a667a91d74b699c8a6e3f0f76de6d1f3377702daeeb35aaab9126c8dc2df5fb81862f69b94d8af330e5448bc4593f0cf2412c8008e4b11dd