Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25/12/2023, 01:07
Static task
static1
Behavioral task
behavioral1
Sample
1f450ef2d800b06009fd13ae2d6b4946.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
1f450ef2d800b06009fd13ae2d6b4946.exe
Resource
win10v2004-20231215-en
General
-
Target
1f450ef2d800b06009fd13ae2d6b4946.exe
-
Size
326KB
-
MD5
1f450ef2d800b06009fd13ae2d6b4946
-
SHA1
d631cb28e3cb34b9913d8eef6133d96576afd75d
-
SHA256
bd2f791b30572571fef8f7aaf18c0b67c1e0e0d6f98088194210c44a4c1cfdfc
-
SHA512
711731fda4aca6edfd5f5537d3ad0adf2151e781566af00fd530232836816691f7e68cff44dcb1dfdc9105b4a902408df7daa69442828ded73187e633668ba8d
-
SSDEEP
6144:lyD+GvtFzoxGtUv23ozjncYBFcmgWx6nHjWW6E5xjfo6tiuY9Xcrr43vsC:lyyGVFzEhv2A7JPzgWxzWc9u2P/7
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1008 bGgMn05200.exe -
Executes dropped EXE 1 IoCs
pid Process 1008 bGgMn05200.exe -
resource yara_rule behavioral2/memory/4988-1-0x0000000000400000-0x00000000005BD000-memory.dmp upx behavioral2/memory/4988-10-0x0000000000400000-0x00000000005BD000-memory.dmp upx behavioral2/memory/1008-11-0x0000000000400000-0x00000000005BD000-memory.dmp upx behavioral2/memory/1008-14-0x0000000000400000-0x00000000005BD000-memory.dmp upx behavioral2/memory/1008-16-0x0000000000400000-0x00000000005BD000-memory.dmp upx behavioral2/memory/1008-21-0x0000000000400000-0x00000000005BD000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\bGgMn05200 = "C:\\ProgramData\\bGgMn05200\\bGgMn05200.exe" bGgMn05200.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4988 1f450ef2d800b06009fd13ae2d6b4946.exe 4988 1f450ef2d800b06009fd13ae2d6b4946.exe 4988 1f450ef2d800b06009fd13ae2d6b4946.exe 4988 1f450ef2d800b06009fd13ae2d6b4946.exe 1008 bGgMn05200.exe 1008 bGgMn05200.exe 1008 bGgMn05200.exe 1008 bGgMn05200.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4988 1f450ef2d800b06009fd13ae2d6b4946.exe Token: SeDebugPrivilege 1008 bGgMn05200.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1008 bGgMn05200.exe 1008 bGgMn05200.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1008 bGgMn05200.exe 1008 bGgMn05200.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1008 bGgMn05200.exe 1008 bGgMn05200.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4988 wrote to memory of 1008 4988 1f450ef2d800b06009fd13ae2d6b4946.exe 91 PID 4988 wrote to memory of 1008 4988 1f450ef2d800b06009fd13ae2d6b4946.exe 91 PID 4988 wrote to memory of 1008 4988 1f450ef2d800b06009fd13ae2d6b4946.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\1f450ef2d800b06009fd13ae2d6b4946.exe"C:\Users\Admin\AppData\Local\Temp\1f450ef2d800b06009fd13ae2d6b4946.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\ProgramData\bGgMn05200\bGgMn05200.exe"C:\ProgramData\bGgMn05200\bGgMn05200.exe" "C:\Users\Admin\AppData\Local\Temp\1f450ef2d800b06009fd13ae2d6b4946.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1008
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
326KB
MD5c6569538a9837348cd58c7bc82df5594
SHA13ca08f200f02df9ed08b69d46d63432adecff107
SHA256994833b58a1e12c001cb6fe34f102e0433fbbb89dbc47286692df1c4870032c3
SHA5125bca4adba98b893fd95e2585c63e84b541e7b87098fdd13d1f3a1f37b654c428a6e32aec25e224d48f564c6072afbbcf771a4af076630033e3f6344ad6972fde