Analysis
-
max time kernel
121s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
26-12-2023 04:23
Behavioral task
behavioral1
Sample
53d7143189b5bdf2c7b18cba76853141.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
53d7143189b5bdf2c7b18cba76853141.exe
Resource
win10v2004-20231215-en
General
-
Target
53d7143189b5bdf2c7b18cba76853141.exe
-
Size
336KB
-
MD5
53d7143189b5bdf2c7b18cba76853141
-
SHA1
ab2f4036a579ca795d17479e1f2ffffd6d9987cb
-
SHA256
9456c392bea1012192b9f8d2da19be0405d92475c2db80a08952c4917866951a
-
SHA512
43dbf3dc3a8078b41b8d707f4e1107ccbe58a1921fbe46a70d17f88656f1745fb9c138ea8c31cbcdfe0d2ae53c03c26af9206338dfb133909b940d706f21f463
-
SSDEEP
6144:kYMzNIyGf7cUrOIHyKKfsVOv53ffR21a8+FgvJoF+xkLMHrjxvKO86XpOAA:kLzeF7c48KK0VK3fflgvJv0Krjxd5ZX
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 53d7143189b5bdf2c7b18cba76853141.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Nnmuk = "C:\\Windows\\SysWOW64\\mshtmlu.exe" 53d7143189b5bdf2c7b18cba76853141.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts mshtmlu.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 53d7143189b5bdf2c7b18cba76853141.exe -
Deletes itself 1 IoCs
pid Process 2556 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2352 mshtmlu.exe -
Loads dropped DLL 2 IoCs
pid Process 1636 53d7143189b5bdf2c7b18cba76853141.exe 1636 53d7143189b5bdf2c7b18cba76853141.exe -
resource yara_rule behavioral1/memory/1636-1-0x0000000000400000-0x00000000004BF000-memory.dmp upx behavioral1/memory/1636-0-0x0000000000400000-0x00000000004BF000-memory.dmp upx behavioral1/memory/1636-2-0x0000000000400000-0x00000000004BF000-memory.dmp upx behavioral1/memory/1636-26-0x0000000000400000-0x00000000004BF000-memory.dmp upx -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 53d7143189b5bdf2c7b18cba76853141.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\mshtmlu.exe 53d7143189b5bdf2c7b18cba76853141.exe File opened for modification C:\Windows\SysWOW64\mshtmlu.exe 53d7143189b5bdf2c7b18cba76853141.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2156 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1636 53d7143189b5bdf2c7b18cba76853141.exe 1636 53d7143189b5bdf2c7b18cba76853141.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1636 53d7143189b5bdf2c7b18cba76853141.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2352 mshtmlu.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1636 wrote to memory of 2352 1636 53d7143189b5bdf2c7b18cba76853141.exe 29 PID 1636 wrote to memory of 2352 1636 53d7143189b5bdf2c7b18cba76853141.exe 29 PID 1636 wrote to memory of 2352 1636 53d7143189b5bdf2c7b18cba76853141.exe 29 PID 1636 wrote to memory of 2352 1636 53d7143189b5bdf2c7b18cba76853141.exe 29 PID 2352 wrote to memory of 2156 2352 mshtmlu.exe 31 PID 2352 wrote to memory of 2156 2352 mshtmlu.exe 31 PID 2352 wrote to memory of 2156 2352 mshtmlu.exe 31 PID 2352 wrote to memory of 2156 2352 mshtmlu.exe 31 PID 1636 wrote to memory of 2556 1636 53d7143189b5bdf2c7b18cba76853141.exe 33 PID 1636 wrote to memory of 2556 1636 53d7143189b5bdf2c7b18cba76853141.exe 33 PID 1636 wrote to memory of 2556 1636 53d7143189b5bdf2c7b18cba76853141.exe 33 PID 1636 wrote to memory of 2556 1636 53d7143189b5bdf2c7b18cba76853141.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\53d7143189b5bdf2c7b18cba76853141.exe"C:\Users\Admin\AppData\Local\Temp\53d7143189b5bdf2c7b18cba76853141.exe"1⤵
- Adds policy Run key to start application
- Checks BIOS information in registry
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\mshtmlu.exeC:\Windows\SysWOW64\mshtmlu.exe2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe" /flushdns3⤵
- Gathers network information
PID:2156
-
-
-
C:\Windows\SysWOW64\cmd.exe/c C:\Users\Admin\AppData\Local\Temp\~unins4841.bat "C:\Users\Admin\AppData\Local\Temp\53d7143189b5bdf2c7b18cba76853141.exe"2⤵
- Deletes itself
PID:2556
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
49B
MD59e0a2f5ab30517809b95a1ff1dd98c53
SHA15c1eefdf10e67d1e9216e2e3f5e92352d583c9ce
SHA25697ac9fee75a1f7b63b3115e9c4fb9dda80b1caba26d2fb51325670dee261fe32
SHA512e959cc1fd48fb1cccf135a697924c775a3812bab211fc7f9b00c5a9d617261d84c5d6f7cb548774c1e8f46811b06ca39c5603d0e10cbcb7b805f9abbe49b9b42
-
Filesize
149KB
MD5d3f41444395d4cb942dc75c78f5d325b
SHA117d59b18773fb240c5955e85d38e009f9a4bbcd9
SHA256806ad1201d7376313dda95bcac9ec84d5d4c8e80160c84d6dcd10adf147d3b91
SHA51262ce678bbef4dc623739c2404c5d01741a9cb0350c906a6ed41c9ee9ba37c639ac1b5a3bdc4c89c1c6b7c4e6e04687e5de6fcc69dc8a6e6f904c5b33f5fdec75