Analysis
-
max time kernel
150s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2023 02:05
Static task
static1
Behavioral task
behavioral1
Sample
0b0f4774332a528d538ba8f5657b1576.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
0b0f4774332a528d538ba8f5657b1576.exe
Resource
win10v2004-20231215-en
General
-
Target
0b0f4774332a528d538ba8f5657b1576.exe
-
Size
324KB
-
MD5
0b0f4774332a528d538ba8f5657b1576
-
SHA1
9a084a946021ed0e11466f39d4976fc13f11a723
-
SHA256
e2ef7ae67a756af62c19532fcbcbd3de484ccec60da8b6c7543b0f7bc602c678
-
SHA512
e0b8255b94ae6c6aed523252816e26316f0d66e61d1d17ce0a4f141adbce1025cb117b96742fdc35b0d75b3cad561edf3d5562f651a2a17aac5fbeb91969f32d
-
SSDEEP
6144:d9OLCr50OaSjg6H3qBC1hJI26sQwO0yRJJ5JDVoYKQIDKT3cKamM9p6HprBIvDAy:uLCFUSj7Ha0JI7sbyRJJ5pKLKDymMgBh
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 4824 nGfIdCf01827.exe -
Executes dropped EXE 1 IoCs
pid Process 4824 nGfIdCf01827.exe -
resource yara_rule behavioral2/memory/1104-1-0x0000000000400000-0x00000000005BD000-memory.dmp upx behavioral2/memory/4824-10-0x0000000000400000-0x00000000005BD000-memory.dmp upx behavioral2/memory/1104-13-0x0000000000400000-0x00000000005BD000-memory.dmp upx behavioral2/memory/4824-14-0x0000000000400000-0x00000000005BD000-memory.dmp upx behavioral2/memory/4824-25-0x0000000000400000-0x00000000005BD000-memory.dmp upx behavioral2/memory/1104-32-0x0000000000400000-0x00000000005BD000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1815711207-1844170477-3539718864-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\nGfIdCf01827 = "C:\\ProgramData\\nGfIdCf01827\\nGfIdCf01827.exe" nGfIdCf01827.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1104 0b0f4774332a528d538ba8f5657b1576.exe 1104 0b0f4774332a528d538ba8f5657b1576.exe 1104 0b0f4774332a528d538ba8f5657b1576.exe 1104 0b0f4774332a528d538ba8f5657b1576.exe 4824 nGfIdCf01827.exe 4824 nGfIdCf01827.exe 4824 nGfIdCf01827.exe 4824 nGfIdCf01827.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1104 0b0f4774332a528d538ba8f5657b1576.exe Token: SeDebugPrivilege 4824 nGfIdCf01827.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4824 nGfIdCf01827.exe 4824 nGfIdCf01827.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 4824 nGfIdCf01827.exe 4824 nGfIdCf01827.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4824 nGfIdCf01827.exe 4824 nGfIdCf01827.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1104 wrote to memory of 4824 1104 0b0f4774332a528d538ba8f5657b1576.exe 78 PID 1104 wrote to memory of 4824 1104 0b0f4774332a528d538ba8f5657b1576.exe 78 PID 1104 wrote to memory of 4824 1104 0b0f4774332a528d538ba8f5657b1576.exe 78
Processes
-
C:\Users\Admin\AppData\Local\Temp\0b0f4774332a528d538ba8f5657b1576.exe"C:\Users\Admin\AppData\Local\Temp\0b0f4774332a528d538ba8f5657b1576.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\ProgramData\nGfIdCf01827\nGfIdCf01827.exe"C:\ProgramData\nGfIdCf01827\nGfIdCf01827.exe" "C:\Users\Admin\AppData\Local\Temp\0b0f4774332a528d538ba8f5657b1576.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4824
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
35KB
MD57b9043fb660edbb04690d31c98bc0ad4
SHA1a2f3803f6d3a1c8eac742f2b75d307a23df73c3d
SHA25622efe070e19c03d0a9e6191602e83ecfdd4667aafc95aec18faf60376b4e01e9
SHA51258046c413f7afee5feddce5c875db67fcf0fa8f560db0213c89a80f47b9b434901a0a7299c231238a4fcac39a8e71afe230672c766aea10442d18808b0f5c120
-
Filesize
34KB
MD5882b747c7c447365438d39ab4dae34f4
SHA18477cc356b54809718990b02dc018d7c9e8c1a3a
SHA25628bd5424dcbfa7a1a3eeadca5c3f415a2ddece5dd31231b60e0aa3d222ffa98f
SHA512be31b15d9146da260604130a3bb97aba9e6775f87f2c9d928fad0a0d60c817bc0e2cd887216213b5903d0241640546746dc6f584d246bd7ac6e0ade972540ab6