Analysis
-
max time kernel
149s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
29-12-2023 02:27
Static task
static1
Behavioral task
behavioral1
Sample
b6ef43a0d463f59ded49449cae2c9988.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
b6ef43a0d463f59ded49449cae2c9988.exe
Resource
win10v2004-20231215-en
General
-
Target
b6ef43a0d463f59ded49449cae2c9988.exe
-
Size
307KB
-
MD5
b6ef43a0d463f59ded49449cae2c9988
-
SHA1
70f17404e8b05df854a283d09d0e95818ce4e7fe
-
SHA256
47041d64da308764d5459db700e096a05cfc81a738327c00c8d9ec12e9a05d2e
-
SHA512
005a4c53513dfecf658a4b851be5643ca21e98b05bbbfe66a5d6dffc52ab345d0e19aa020ef6ff5f15e26769403534c7bf62e895060fc2eafa38c36e1ce58039
-
SSDEEP
6144:6iIIf6w1xsVedL1k18zbXURNq7ffgo5m1ms/l2KRJZRp7eZk5:6iIICY0ed/bX0NqEo5Ams/sKTrCk5
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2592 043A6A5B00014973000AFC62B4EB2331.exe -
Executes dropped EXE 1 IoCs
pid Process 2592 043A6A5B00014973000AFC62B4EB2331.exe -
Loads dropped DLL 2 IoCs
pid Process 2364 b6ef43a0d463f59ded49449cae2c9988.exe 2364 b6ef43a0d463f59ded49449cae2c9988.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\043A6A5B00014973000AFC62B4EB2331 = "C:\\ProgramData\\043A6A5B00014973000AFC62B4EB2331\\043A6A5B00014973000AFC62B4EB2331.exe" 043A6A5B00014973000AFC62B4EB2331.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2364 b6ef43a0d463f59ded49449cae2c9988.exe Token: SeDebugPrivilege 2592 043A6A5B00014973000AFC62B4EB2331.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 2592 043A6A5B00014973000AFC62B4EB2331.exe 2592 043A6A5B00014973000AFC62B4EB2331.exe 2592 043A6A5B00014973000AFC62B4EB2331.exe 2592 043A6A5B00014973000AFC62B4EB2331.exe 2592 043A6A5B00014973000AFC62B4EB2331.exe -
Suspicious use of SendNotifyMessage 5 IoCs
pid Process 2592 043A6A5B00014973000AFC62B4EB2331.exe 2592 043A6A5B00014973000AFC62B4EB2331.exe 2592 043A6A5B00014973000AFC62B4EB2331.exe 2592 043A6A5B00014973000AFC62B4EB2331.exe 2592 043A6A5B00014973000AFC62B4EB2331.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2592 043A6A5B00014973000AFC62B4EB2331.exe 2592 043A6A5B00014973000AFC62B4EB2331.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2364 wrote to memory of 2592 2364 b6ef43a0d463f59ded49449cae2c9988.exe 28 PID 2364 wrote to memory of 2592 2364 b6ef43a0d463f59ded49449cae2c9988.exe 28 PID 2364 wrote to memory of 2592 2364 b6ef43a0d463f59ded49449cae2c9988.exe 28 PID 2364 wrote to memory of 2592 2364 b6ef43a0d463f59ded49449cae2c9988.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\b6ef43a0d463f59ded49449cae2c9988.exe"C:\Users\Admin\AppData\Local\Temp\b6ef43a0d463f59ded49449cae2c9988.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\ProgramData\043A6A5B00014973000AFC62B4EB2331\043A6A5B00014973000AFC62B4EB2331.exe"C:\ProgramData\043A6A5B00014973000AFC62B4EB2331\043A6A5B00014973000AFC62B4EB2331.exe" "C:\Users\Admin\AppData\Local\Temp\b6ef43a0d463f59ded49449cae2c9988.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2592
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD5b6ef43a0d463f59ded49449cae2c9988
SHA170f17404e8b05df854a283d09d0e95818ce4e7fe
SHA25647041d64da308764d5459db700e096a05cfc81a738327c00c8d9ec12e9a05d2e
SHA512005a4c53513dfecf658a4b851be5643ca21e98b05bbbfe66a5d6dffc52ab345d0e19aa020ef6ff5f15e26769403534c7bf62e895060fc2eafa38c36e1ce58039