Analysis
-
max time kernel
120s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
25/12/2023, 03:34
Static task
static1
Behavioral task
behavioral1
Sample
0358a5e6cd355452c2ba03bf34647939.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0358a5e6cd355452c2ba03bf34647939.exe
Resource
win10v2004-20231215-en
General
-
Target
0358a5e6cd355452c2ba03bf34647939.exe
-
Size
314KB
-
MD5
0358a5e6cd355452c2ba03bf34647939
-
SHA1
5c71dbf54a9e6ba1237bea6aa04a0f3f04dd6a61
-
SHA256
7e79a0c950f0086ebed76cde6bd4dc6853354461ae03eaf8cda53e2350226a0c
-
SHA512
2e4ac3b428b28d466800065904f3d0ea0e4eb3f390590d5d1ec44e6544b07592fab71cd93ea2e4639161afa273faf95e4ba4161af0627797e9c3277b309b41c4
-
SSDEEP
6144:hTOGiA9k6j6AvSHlFYlfNad5+LKh086tMhadfWx65vP59c1:N1zvSFMNBKh0xtI+f1t59W
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2656 Qr0i.exe 2352 En9e8.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 whatismyip.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\Main En9e8.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 En9e8.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 En9e8.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 En9e8.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 En9e8.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2352 En9e8.exe 2352 En9e8.exe 2352 En9e8.exe 2352 En9e8.exe 2352 En9e8.exe 2352 En9e8.exe 2352 En9e8.exe 2352 En9e8.exe 2352 En9e8.exe 2352 En9e8.exe 2352 En9e8.exe 2352 En9e8.exe 2352 En9e8.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2020 0358a5e6cd355452c2ba03bf34647939.exe Token: 33 2020 0358a5e6cd355452c2ba03bf34647939.exe Token: SeIncBasePriorityPrivilege 2020 0358a5e6cd355452c2ba03bf34647939.exe Token: SeDebugPrivilege 2352 En9e8.exe Token: 33 2352 En9e8.exe Token: SeIncBasePriorityPrivilege 2352 En9e8.exe Token: 33 2352 En9e8.exe Token: SeIncBasePriorityPrivilege 2352 En9e8.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2352 En9e8.exe 2352 En9e8.exe 2352 En9e8.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2020 wrote to memory of 2656 2020 0358a5e6cd355452c2ba03bf34647939.exe 28 PID 2020 wrote to memory of 2656 2020 0358a5e6cd355452c2ba03bf34647939.exe 28 PID 2020 wrote to memory of 2656 2020 0358a5e6cd355452c2ba03bf34647939.exe 28 PID 2020 wrote to memory of 2352 2020 0358a5e6cd355452c2ba03bf34647939.exe 29 PID 2020 wrote to memory of 2352 2020 0358a5e6cd355452c2ba03bf34647939.exe 29 PID 2020 wrote to memory of 2352 2020 0358a5e6cd355452c2ba03bf34647939.exe 29 PID 2352 wrote to memory of 2236 2352 En9e8.exe 34 PID 2352 wrote to memory of 2236 2352 En9e8.exe 34 PID 2352 wrote to memory of 2236 2352 En9e8.exe 34 PID 2352 wrote to memory of 1440 2352 En9e8.exe 35 PID 2352 wrote to memory of 1440 2352 En9e8.exe 35 PID 2352 wrote to memory of 1440 2352 En9e8.exe 35 PID 2352 wrote to memory of 2100 2352 En9e8.exe 36 PID 2352 wrote to memory of 2100 2352 En9e8.exe 36 PID 2352 wrote to memory of 2100 2352 En9e8.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\0358a5e6cd355452c2ba03bf34647939.exe"C:\Users\Admin\AppData\Local\Temp\0358a5e6cd355452c2ba03bf34647939.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Local\Temp\Qr0i.exe"C:\Users\Admin\AppData\Local\Temp\Qr0i.exe"2⤵
- Executes dropped EXE
PID:2656
-
-
C:\Users\Admin\AppData\Local\Temp\En9e8.exe"C:\Users\Admin\AppData\Local\Temp\En9e8.exe"2⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Users\Admin\AppData\Local\Temp\En9e8.exeC:\Users\Admin\AppData\Local\Temp\En9e8.exe3⤵PID:2236
-
-
C:\Users\Admin\AppData\Local\Temp\En9e8.exeC:\Users\Admin\AppData\Local\Temp\En9e8.exe3⤵PID:1440
-
-
C:\Users\Admin\AppData\Local\Temp\En9e8.exeC:\Users\Admin\AppData\Local\Temp\En9e8.exe3⤵PID:2100
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
190KB
MD548ebe403c88fa3670b37f919eb5e6215
SHA1a031536ab7b4dd503ac2a1d1b256539f38d18d24
SHA25630c9d492b83610e093e7ec3558faec1a096ad969bd7c324ae3c75293c3a6f098
SHA51205c9d184f321975ec8a5ab36cfe432e9dd3494ca32820b33c17d9c24a43504858534d1e6af9738de3d51a5d8a634f6d194b50af0ecc6a84ca8077b3cad71d53b
-
Filesize
72KB
MD531db3a37716e014ece3fc35de48d2565
SHA1f625c546ded9ac0e444638cb4a3e03cb8c7bdbb3
SHA2566ec95cd32b0d4cbbeb225981154e25ceaebed5a8a547af02fc04088b2a3bb40d
SHA5120bd6f0498b82d6ce6b7f5126aba3b2802cb590fded7c0e11068d45e605fc9f294e4ade864bc79af88b7a0b9145ec0735782cf80b1ab34d7277b8a3e2ed334078