Analysis
-
max time kernel
168s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
24/12/2023, 20:02
Static task
static1
Behavioral task
behavioral1
Sample
0f833d87ac238f440078237cee14ba37.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0f833d87ac238f440078237cee14ba37.exe
Resource
win10v2004-20231215-en
General
-
Target
0f833d87ac238f440078237cee14ba37.exe
-
Size
314KB
-
MD5
0f833d87ac238f440078237cee14ba37
-
SHA1
4c1a95efda2b5c7f2c0ad0d5f024317096110536
-
SHA256
e68ef0887314755923ef3d0a097420afe96df0f834ab311f6d3c50aa78c42a32
-
SHA512
1c2837f1feb38a2cad14d8390269998407c904cf06bf409690930e064d087d49ef5b76c55dd0e4eb40ef76c72e69636f47285d7387e0989b66b56b571490a5a3
-
SSDEEP
6144:e455h1Ac5RGffk9NCEqNcrWJYmzGPfsf0b2JcjXufn2fdDykh:l5ocWff0riYmCPXLK2F/h
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1564 oFhJnOb15403.exe -
Executes dropped EXE 1 IoCs
pid Process 1564 oFhJnOb15403.exe -
Loads dropped DLL 2 IoCs
pid Process 2016 0f833d87ac238f440078237cee14ba37.exe 2016 0f833d87ac238f440078237cee14ba37.exe -
resource yara_rule behavioral1/memory/2016-1-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral1/memory/2016-3-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral1/memory/2016-4-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral1/memory/2016-5-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral1/memory/1564-23-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral1/memory/1564-24-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral1/memory/2016-27-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral1/memory/1564-28-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral1/memory/2016-33-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral1/memory/1564-35-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral1/memory/1564-40-0x0000000000400000-0x00000000004B3000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\oFhJnOb15403 = "C:\\ProgramData\\oFhJnOb15403\\oFhJnOb15403.exe" oFhJnOb15403.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Internet Explorer\Main oFhJnOb15403.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2016 0f833d87ac238f440078237cee14ba37.exe 2016 0f833d87ac238f440078237cee14ba37.exe 2016 0f833d87ac238f440078237cee14ba37.exe 2016 0f833d87ac238f440078237cee14ba37.exe 2016 0f833d87ac238f440078237cee14ba37.exe 2016 0f833d87ac238f440078237cee14ba37.exe 2016 0f833d87ac238f440078237cee14ba37.exe 2016 0f833d87ac238f440078237cee14ba37.exe 2016 0f833d87ac238f440078237cee14ba37.exe 2016 0f833d87ac238f440078237cee14ba37.exe 2016 0f833d87ac238f440078237cee14ba37.exe 2016 0f833d87ac238f440078237cee14ba37.exe 2016 0f833d87ac238f440078237cee14ba37.exe 2016 0f833d87ac238f440078237cee14ba37.exe 2016 0f833d87ac238f440078237cee14ba37.exe 1564 oFhJnOb15403.exe 2016 0f833d87ac238f440078237cee14ba37.exe 1564 oFhJnOb15403.exe 2016 0f833d87ac238f440078237cee14ba37.exe 1564 oFhJnOb15403.exe 2016 0f833d87ac238f440078237cee14ba37.exe 1564 oFhJnOb15403.exe 2016 0f833d87ac238f440078237cee14ba37.exe 1564 oFhJnOb15403.exe 2016 0f833d87ac238f440078237cee14ba37.exe 1564 oFhJnOb15403.exe 2016 0f833d87ac238f440078237cee14ba37.exe 1564 oFhJnOb15403.exe 2016 0f833d87ac238f440078237cee14ba37.exe 1564 oFhJnOb15403.exe 2016 0f833d87ac238f440078237cee14ba37.exe 1564 oFhJnOb15403.exe 2016 0f833d87ac238f440078237cee14ba37.exe 1564 oFhJnOb15403.exe 2016 0f833d87ac238f440078237cee14ba37.exe 1564 oFhJnOb15403.exe 2016 0f833d87ac238f440078237cee14ba37.exe 1564 oFhJnOb15403.exe 2016 0f833d87ac238f440078237cee14ba37.exe 1564 oFhJnOb15403.exe 2016 0f833d87ac238f440078237cee14ba37.exe 1564 oFhJnOb15403.exe 2016 0f833d87ac238f440078237cee14ba37.exe 1564 oFhJnOb15403.exe 2016 0f833d87ac238f440078237cee14ba37.exe 1564 oFhJnOb15403.exe 2016 0f833d87ac238f440078237cee14ba37.exe 1564 oFhJnOb15403.exe 2016 0f833d87ac238f440078237cee14ba37.exe 1564 oFhJnOb15403.exe 2016 0f833d87ac238f440078237cee14ba37.exe 1564 oFhJnOb15403.exe 2016 0f833d87ac238f440078237cee14ba37.exe 1564 oFhJnOb15403.exe 2016 0f833d87ac238f440078237cee14ba37.exe 1564 oFhJnOb15403.exe 2016 0f833d87ac238f440078237cee14ba37.exe 1564 oFhJnOb15403.exe 2016 0f833d87ac238f440078237cee14ba37.exe 1564 oFhJnOb15403.exe 2016 0f833d87ac238f440078237cee14ba37.exe 1564 oFhJnOb15403.exe 2016 0f833d87ac238f440078237cee14ba37.exe 1564 oFhJnOb15403.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2016 0f833d87ac238f440078237cee14ba37.exe Token: SeDebugPrivilege 1564 oFhJnOb15403.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1564 oFhJnOb15403.exe 1564 oFhJnOb15403.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1564 oFhJnOb15403.exe 1564 oFhJnOb15403.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1564 oFhJnOb15403.exe 1564 oFhJnOb15403.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2016 wrote to memory of 1564 2016 0f833d87ac238f440078237cee14ba37.exe 30 PID 2016 wrote to memory of 1564 2016 0f833d87ac238f440078237cee14ba37.exe 30 PID 2016 wrote to memory of 1564 2016 0f833d87ac238f440078237cee14ba37.exe 30 PID 2016 wrote to memory of 1564 2016 0f833d87ac238f440078237cee14ba37.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f833d87ac238f440078237cee14ba37.exe"C:\Users\Admin\AppData\Local\Temp\0f833d87ac238f440078237cee14ba37.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\ProgramData\oFhJnOb15403\oFhJnOb15403.exe"C:\ProgramData\oFhJnOb15403\oFhJnOb15403.exe" "C:\Users\Admin\AppData\Local\Temp\0f833d87ac238f440078237cee14ba37.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1564
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
314KB
MD5ab9d55bf37c16696103a78ad62e1ea1f
SHA1deefb6983f90b60e267977e64aa07b67c7b7265d
SHA256b64338a6e72bac19334a1619f588b6069def401472d08ca211c756b99d8b4142
SHA512a528e7f2c0c1849bb126c207fbf34278b0b93227c444b5ac1c5dbb1f4d74641ba223cf49df104fdc8c159ecac2e516257b1257b9f0e3e88721c9d8fb5dba747b