Analysis
-
max time kernel
253s -
max time network
281s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
25-12-2023 10:00
Static task
static1
Behavioral task
behavioral1
Sample
15b57d61e137e96d70cce644541adb9d.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
15b57d61e137e96d70cce644541adb9d.exe
Resource
win10v2004-20231215-en
General
-
Target
15b57d61e137e96d70cce644541adb9d.exe
-
Size
317KB
-
MD5
15b57d61e137e96d70cce644541adb9d
-
SHA1
943909ba5496f7a8b3faffca9d3ed061cec7311b
-
SHA256
7e99ebd5da7523d1d5a2511870560220cdc280acaab8a1e2c0f62344a86ab684
-
SHA512
96c2b492a25780007845fd6663b130aec270f4bda34ce3fb2cf7aa231712d1ff47e4e207ffc2cd627c4d41dab07ffe09e4954cc1d6a61b72ee2bf98ad5f9031d
-
SSDEEP
6144:WEFp3eC/4nXA13lwjbjHMGcnr6hDLCF1bzzFD5BrOSMInBOwUsD1N:WE4nX5Hrlcnr6hDLstzzYSMaBOwUsRN
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2376 lFjFmLj01803.exe -
Loads dropped DLL 2 IoCs
pid Process 2648 15b57d61e137e96d70cce644541adb9d.exe 2648 15b57d61e137e96d70cce644541adb9d.exe -
resource yara_rule behavioral1/memory/2648-2-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2648-4-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2648-5-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2648-22-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2376-25-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2376-42-0x0000000000400000-0x00000000004B4000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lFjFmLj01803 = "C:\\ProgramData\\lFjFmLj01803\\lFjFmLj01803.exe" lFjFmLj01803.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\Main lFjFmLj01803.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2648 15b57d61e137e96d70cce644541adb9d.exe Token: SeDebugPrivilege 2376 lFjFmLj01803.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2376 lFjFmLj01803.exe 2376 lFjFmLj01803.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2376 lFjFmLj01803.exe 2376 lFjFmLj01803.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2376 lFjFmLj01803.exe 2376 lFjFmLj01803.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2648 wrote to memory of 2376 2648 15b57d61e137e96d70cce644541adb9d.exe 26 PID 2648 wrote to memory of 2376 2648 15b57d61e137e96d70cce644541adb9d.exe 26 PID 2648 wrote to memory of 2376 2648 15b57d61e137e96d70cce644541adb9d.exe 26 PID 2648 wrote to memory of 2376 2648 15b57d61e137e96d70cce644541adb9d.exe 26
Processes
-
C:\Users\Admin\AppData\Local\Temp\15b57d61e137e96d70cce644541adb9d.exe"C:\Users\Admin\AppData\Local\Temp\15b57d61e137e96d70cce644541adb9d.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\ProgramData\lFjFmLj01803\lFjFmLj01803.exe"C:\ProgramData\lFjFmLj01803\lFjFmLj01803.exe" "C:\Users\Admin\AppData\Local\Temp\15b57d61e137e96d70cce644541adb9d.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2376
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
317KB
MD51fc19f266a8956b2cf3837705f3b231e
SHA173d47557cba7a9db7af1419d06de048da2babdb0
SHA25662aa5a50c2dd38c291afc37985dc12cea77e5d097516e126ec0ef2b346c920e4
SHA5125297278b207b06d3b27cb75efacffa0b36267f38d3cfb5f241c3d5728f405519fdf06f1628f590f9d4b2d33aa5bc748ca69c76cfa8a3d2c55cd94b26dd8bc036