Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
25-12-2023 04:21
Static task
static1
Behavioral task
behavioral1
Sample
04e8c55b4f62449b397a4a0777f1efe6.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
04e8c55b4f62449b397a4a0777f1efe6.exe
Resource
win10v2004-20231215-en
General
-
Target
04e8c55b4f62449b397a4a0777f1efe6.exe
-
Size
991KB
-
MD5
04e8c55b4f62449b397a4a0777f1efe6
-
SHA1
5a4868f849512e4ae0ad2abbc06d5fd34c970fb1
-
SHA256
79f77aad0de46a5dc1dac3a6b6c6bed156f9da1795c3823a55e7dd2c8e5060d3
-
SHA512
6ada2f2e02e585d8b7651c4b335c0ac4c2308d5d602cf8fe207a2fca41386a3f352931ad2a33be1c77ca14cba4f55be5efe068d8590cf77d2bf96c9e0e964a5a
-
SSDEEP
24576:X4weEUfNjRSQQ6EUhZfXA1UmQKbpbG0X2f5w+6pYvgT26OqF:IlkQQ6de7o7fT7vrQF
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2056 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2100 0293925.exe -
Loads dropped DLL 4 IoCs
pid Process 2056 cmd.exe 2056 cmd.exe 2100 0293925.exe 2100 0293925.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\04e8c55b4f62449b397a4a0777f1efe6 = "\"C:\\Users\\Admin\\AppData\\Local\\0293925.exe\" 0 37 " 04e8c55b4f62449b397a4a0777f1efe6.exe Set value (str) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\0293925 = "\"C:\\Users\\Admin\\AppData\\Local\\0293925.exe\" 0 39 " 0293925.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry key 1 TTPs 1 IoCs
pid Process 1136 reg.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2100 0293925.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 2100 0293925.exe 2100 0293925.exe 2100 0293925.exe 2100 0293925.exe 2100 0293925.exe 2100 0293925.exe 2100 0293925.exe 2100 0293925.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 2100 0293925.exe 2100 0293925.exe 2100 0293925.exe 2100 0293925.exe 2100 0293925.exe 2100 0293925.exe 2100 0293925.exe 2100 0293925.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1968 wrote to memory of 2056 1968 04e8c55b4f62449b397a4a0777f1efe6.exe 29 PID 1968 wrote to memory of 2056 1968 04e8c55b4f62449b397a4a0777f1efe6.exe 29 PID 1968 wrote to memory of 2056 1968 04e8c55b4f62449b397a4a0777f1efe6.exe 29 PID 1968 wrote to memory of 2056 1968 04e8c55b4f62449b397a4a0777f1efe6.exe 29 PID 2056 wrote to memory of 1136 2056 cmd.exe 30 PID 2056 wrote to memory of 1136 2056 cmd.exe 30 PID 2056 wrote to memory of 1136 2056 cmd.exe 30 PID 2056 wrote to memory of 1136 2056 cmd.exe 30 PID 2056 wrote to memory of 2100 2056 cmd.exe 31 PID 2056 wrote to memory of 2100 2056 cmd.exe 31 PID 2056 wrote to memory of 2100 2056 cmd.exe 31 PID 2056 wrote to memory of 2100 2056 cmd.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\04e8c55b4f62449b397a4a0777f1efe6.exe"C:\Users\Admin\AppData\Local\Temp\04e8c55b4f62449b397a4a0777f1efe6.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\61964.bat" "2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\SysWOW64\reg.exereg delete HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce /v 04e8c55b4f62449b397a4a0777f1efe6 /f3⤵
- Modifies registry key
PID:1136
-
-
C:\Users\Admin\AppData\Local\0293925.exeC:\Users\Admin\AppData\Local\0293925.exe -i3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2100
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
477KB
MD5f1b993289f58380af906977228cf9c45
SHA17130513d895ded4d3cf7d2463cba53235a63f1da
SHA256cde5dba0600e195dc7e6ca472a23ccd412a8031dae8bd66d454acc06e55f8d28
SHA5127523a55b0925d7496183905c7b7e62548680e320e20174f9d4f8b75018ebd25a993f28761be1581fe7d36ecc6df42713de7c0dfee14136543288368aacbee547
-
Filesize
487KB
MD57260b325e554991e97b9f804bae8994e
SHA1a0ff329182e02597ddd4b084c77a3fc48b419fc2
SHA2564439db690a7ecf76af26b33de2d64e0f6cfd255fdff66d404bf8539afe2285a0
SHA512d13315845add95763970e3177304f44e5fad80cc3aefb522cf0e255948ee92467c4f4e35e299aa7bdb7e84ead7f1e687095e043060336676ca0ab75a2f07f5d2
-
Filesize
422B
MD593ba8d0e580f9391315888f98d7fa658
SHA14367fd21df86234ae32c097c85c69302212df790
SHA25684af8b56a2f2c30f223faae9b3ff7d75dea3fb02a676c9c1921fa88126c17bd4
SHA512c3252c8ff6b6dc7c4d5663a837ab4687602ecc57430d477a68c131259e8635ddefa61da8c49a7eaaee65ab793ec3f911f2cbb2531eb5faffa5867d96e02d2325
-
Filesize
465KB
MD5fe2bc833d576af036195322773c9c2bc
SHA16a4b82ba2f39bd06d6e92a2c5ea540fa6eaf4e38
SHA256b785a64461ebf5c2d7a0b78b5c123408d6d6be181bbbaf3c1b98cb815ff3ea57
SHA51202724780739b1ab39137b8472acaf5489314463266658918205889515f259624a3c81a84fd20218e696769c3ab709b0136517833804a6171375e3f3b84d3a167
-
Filesize
394KB
MD5689905796b98183311fef8646c841d9c
SHA12cb06010475c5d305d66f5ec0630e421aa10cc43
SHA256572a382f772ddc362e94ee1087589e66ce9def9a538967d1822a9dc14749e60b
SHA51277584894b4efaf074a9beda5664c412eb60300401aa036c6b076b3e48fdf6b370c20287bc8bccaf184e5a002a076a04de6e1e7aba051fc4d883e0f883dd256d9
-
Filesize
179KB
MD5da4127c710b271eea9e57fad9cccfdd5
SHA120279d2717769dcae95148431682234758e8c159
SHA256cd0fc88aab25037e264938e786e10d37a3ab3e36da4f7a6e9774c1103e047d2e
SHA5123b1d208f263aa52e05ee16ae00ddd9e159e963d5b9a67dfe42961500c9b315790518ae60fc26cbd99489b3dbce1a79462c9ce7e878c709252793fc86f5c397d5
-
Filesize
570KB
MD5d922ab80d7be138d9c947f2d0e9c46ab
SHA10db6050cd0703214606378ca83d806f35250a82f
SHA256bc18828a2b4d42a5b8188f1b2668c741c65720b492cdd991808c78c00e860b69
SHA512c52d947a3262b8898f8efdb369a289bf19cc6be158626395ee380db8fbdc221da834f5f8b90b63b67fb803d0438a9f94f837f7cd7edbfdd493cd2ad9e931f017