Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
22-12-2023 14:33
Static task
static1
Behavioral task
behavioral1
Sample
c5d3ea214c7daeecf6eb9d1bf855e845.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
c5d3ea214c7daeecf6eb9d1bf855e845.exe
Resource
win10v2004-20231215-en
General
-
Target
c5d3ea214c7daeecf6eb9d1bf855e845.exe
-
Size
638KB
-
MD5
c5d3ea214c7daeecf6eb9d1bf855e845
-
SHA1
116bfc6a1aa817899ea0be0feceee6572a59c356
-
SHA256
9d53132d7619fdf5337a41f7dde15f940464f4ab3522a6b43c247a5877d2f63b
-
SHA512
1dae151dbd6b1cd28ee9c3b9059264493e90861741175086e5d88f0dcc8c713426068fb251891b91ba2ff66e32cf0f7065360e48dde62881cd6fb9a395f8f292
-
SSDEEP
6144:DBt+dQs65r1RZYOoJF9GkEqA8qYFqkIeODYa/UBT5GtPdfaDOh5YvAHlqyK2uZ4w:T5kq8qYF6DY46GtiaSowyK2tKj2MX4c
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2496 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2032 c5d3ea214c7daeecf6eb9d1bf855e845.exe -
Loads dropped DLL 1 IoCs
pid Process 2144 c5d3ea214c7daeecf6eb9d1bf855e845.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Windows\CurrentVersion\Run\Default Key = "C:\\Users\\Admin\\AppData\\Local\\Default Folder\\system.exe" c5d3ea214c7daeecf6eb9d1bf855e845.exe Set value (str) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Windows\CurrentVersion\Run\Default Key = "\\Default Folder\\system.exe" c5d3ea214c7daeecf6eb9d1bf855e845.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2764 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2032 c5d3ea214c7daeecf6eb9d1bf855e845.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2144 c5d3ea214c7daeecf6eb9d1bf855e845.exe Token: SeDebugPrivilege 2032 c5d3ea214c7daeecf6eb9d1bf855e845.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2032 c5d3ea214c7daeecf6eb9d1bf855e845.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2144 wrote to memory of 2032 2144 c5d3ea214c7daeecf6eb9d1bf855e845.exe 28 PID 2144 wrote to memory of 2032 2144 c5d3ea214c7daeecf6eb9d1bf855e845.exe 28 PID 2144 wrote to memory of 2032 2144 c5d3ea214c7daeecf6eb9d1bf855e845.exe 28 PID 2144 wrote to memory of 2032 2144 c5d3ea214c7daeecf6eb9d1bf855e845.exe 28 PID 2144 wrote to memory of 2496 2144 c5d3ea214c7daeecf6eb9d1bf855e845.exe 31 PID 2144 wrote to memory of 2496 2144 c5d3ea214c7daeecf6eb9d1bf855e845.exe 31 PID 2144 wrote to memory of 2496 2144 c5d3ea214c7daeecf6eb9d1bf855e845.exe 31 PID 2144 wrote to memory of 2496 2144 c5d3ea214c7daeecf6eb9d1bf855e845.exe 31 PID 2496 wrote to memory of 2764 2496 cmd.exe 29 PID 2496 wrote to memory of 2764 2496 cmd.exe 29 PID 2496 wrote to memory of 2764 2496 cmd.exe 29 PID 2496 wrote to memory of 2764 2496 cmd.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\c5d3ea214c7daeecf6eb9d1bf855e845.exe"C:\Users\Admin\AppData\Local\Temp\c5d3ea214c7daeecf6eb9d1bf855e845.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Users\Admin\AppData\Local\Temp\c5d3ea214c7daeecf6eb9d1bf855e845\c5d3ea214c7daeecf6eb9d1bf855e845.exe"C:\Users\Admin\AppData\Local\Temp\c5d3ea214c7daeecf6eb9d1bf855e845\c5d3ea214c7daeecf6eb9d1bf855e845.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2032
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\c5d3ea214c7daeecf6eb9d1bf855e845.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2496
-
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10001⤵
- Runs ping.exe
PID:2764
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54B
MD500d4221dbaf4c26c94359ed7ce15f51b
SHA13fdd54231ba5c28a6f080fcfcaf16f054f0fffa0
SHA256c950aedc37c5607487c742860fc8aadd664aa7d7f30a7c422214de424ee19b64
SHA5129e5aae200c94be595bce469ea45021b984c8dcfe5eb845e90c2a4138f7c7a98777a630aa5782525b3ea325a5f229a8a8a39ca61320fcef9fe457318087ff7b45
-
\Users\Admin\AppData\Local\Temp\c5d3ea214c7daeecf6eb9d1bf855e845\c5d3ea214c7daeecf6eb9d1bf855e845.exe
Filesize638KB
MD5c5d3ea214c7daeecf6eb9d1bf855e845
SHA1116bfc6a1aa817899ea0be0feceee6572a59c356
SHA2569d53132d7619fdf5337a41f7dde15f940464f4ab3522a6b43c247a5877d2f63b
SHA5121dae151dbd6b1cd28ee9c3b9059264493e90861741175086e5d88f0dcc8c713426068fb251891b91ba2ff66e32cf0f7065360e48dde62881cd6fb9a395f8f292