Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
24-12-2023 22:29
Static task
static1
Behavioral task
behavioral1
Sample
15c5f894d3c84c4912e47a90103e88a6.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
15c5f894d3c84c4912e47a90103e88a6.exe
Resource
win10v2004-20231215-en
General
-
Target
15c5f894d3c84c4912e47a90103e88a6.exe
-
Size
37KB
-
MD5
15c5f894d3c84c4912e47a90103e88a6
-
SHA1
9d9edb827f522300f347406256b628d65f3c4924
-
SHA256
43db3c1dc06ca0e8a81bb00dba34f239a1b4309e7c52d5388221fbed5487ac22
-
SHA512
453e733a29d3001112ac3cfa533a24d6c1e635427fe1b60a48b6596ce8fc6e30d2dd0586cc0f0346eeef1a3b9c9407b62bc725522aff5929bf555f109f426ac1
-
SSDEEP
768:kheNdcLBmmRmDbqZhH+dBV9FbRMzbHTZOs4p5PFnQiFJzuA6rwg:l6LBmmRmDGfH+dBV9cFSp5PFnQiFp6rl
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2328 taskhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Roaming\\taskhost.exe" taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2328 taskhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2328 taskhost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2468 wrote to memory of 2328 2468 15c5f894d3c84c4912e47a90103e88a6.exe 28 PID 2468 wrote to memory of 2328 2468 15c5f894d3c84c4912e47a90103e88a6.exe 28 PID 2468 wrote to memory of 2328 2468 15c5f894d3c84c4912e47a90103e88a6.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\15c5f894d3c84c4912e47a90103e88a6.exe"C:\Users\Admin\AppData\Local\Temp\15c5f894d3c84c4912e47a90103e88a6.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Users\Admin\AppData\Roaming\taskhost.exe"C:\Users\Admin\AppData\Roaming\taskhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2328
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD515c5f894d3c84c4912e47a90103e88a6
SHA19d9edb827f522300f347406256b628d65f3c4924
SHA25643db3c1dc06ca0e8a81bb00dba34f239a1b4309e7c52d5388221fbed5487ac22
SHA512453e733a29d3001112ac3cfa533a24d6c1e635427fe1b60a48b6596ce8fc6e30d2dd0586cc0f0346eeef1a3b9c9407b62bc725522aff5929bf555f109f426ac1