Analysis
-
max time kernel
119s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
30-12-2023 13:17
Static task
static1
Behavioral task
behavioral1
Sample
19b5299cb88a0be0067dc5f8f2f696c0.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
19b5299cb88a0be0067dc5f8f2f696c0.exe
Resource
win10v2004-20231215-en
General
-
Target
19b5299cb88a0be0067dc5f8f2f696c0.exe
-
Size
392KB
-
MD5
19b5299cb88a0be0067dc5f8f2f696c0
-
SHA1
794be30505a11a18122097312ae1c9cb00d31729
-
SHA256
03f93022fb2cd2d28f5078aa09e73362cad1c43b9b5f9f728ece01f15ef13325
-
SHA512
88bc52860aeec3a55124db5d0d51e1b163eb5e030d8dcc3c9493c37c0a93c9d0c9b63fc05950b932f4022ff85da5621f1c5a3b3c38af245219eed355fbfb6757
-
SSDEEP
12288:Dr8mi+OQwrlULCS4cTqtMFWEacV3/sHEQ:HSrQIueSVqiFfaU
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 19b5299cb88a0be0067dc5f8f2f696c0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hsavd = "C:\\Windows\\SysWOW64\\ole32Z.exe" 19b5299cb88a0be0067dc5f8f2f696c0.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts ole32Z.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 19b5299cb88a0be0067dc5f8f2f696c0.exe -
Deletes itself 1 IoCs
pid Process 2680 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 3008 ole32Z.exe -
Loads dropped DLL 2 IoCs
pid Process 1744 19b5299cb88a0be0067dc5f8f2f696c0.exe 1744 19b5299cb88a0be0067dc5f8f2f696c0.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 19b5299cb88a0be0067dc5f8f2f696c0.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\ole32Z.exe 19b5299cb88a0be0067dc5f8f2f696c0.exe File opened for modification C:\Windows\SysWOW64\ole32Z.exe 19b5299cb88a0be0067dc5f8f2f696c0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2724 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1744 19b5299cb88a0be0067dc5f8f2f696c0.exe 1744 19b5299cb88a0be0067dc5f8f2f696c0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1744 19b5299cb88a0be0067dc5f8f2f696c0.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3008 ole32Z.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1744 wrote to memory of 3008 1744 19b5299cb88a0be0067dc5f8f2f696c0.exe 29 PID 1744 wrote to memory of 3008 1744 19b5299cb88a0be0067dc5f8f2f696c0.exe 29 PID 1744 wrote to memory of 3008 1744 19b5299cb88a0be0067dc5f8f2f696c0.exe 29 PID 1744 wrote to memory of 3008 1744 19b5299cb88a0be0067dc5f8f2f696c0.exe 29 PID 1744 wrote to memory of 2680 1744 19b5299cb88a0be0067dc5f8f2f696c0.exe 31 PID 1744 wrote to memory of 2680 1744 19b5299cb88a0be0067dc5f8f2f696c0.exe 31 PID 1744 wrote to memory of 2680 1744 19b5299cb88a0be0067dc5f8f2f696c0.exe 31 PID 1744 wrote to memory of 2680 1744 19b5299cb88a0be0067dc5f8f2f696c0.exe 31 PID 3008 wrote to memory of 2724 3008 ole32Z.exe 32 PID 3008 wrote to memory of 2724 3008 ole32Z.exe 32 PID 3008 wrote to memory of 2724 3008 ole32Z.exe 32 PID 3008 wrote to memory of 2724 3008 ole32Z.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\19b5299cb88a0be0067dc5f8f2f696c0.exe"C:\Users\Admin\AppData\Local\Temp\19b5299cb88a0be0067dc5f8f2f696c0.exe"1⤵
- Adds policy Run key to start application
- Checks BIOS information in registry
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\ole32Z.exeC:\Windows\SysWOW64\ole32Z.exe2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe" /flushdns3⤵
- Gathers network information
PID:2724
-
-
-
C:\Windows\SysWOW64\cmd.exe/c C:\Users\Admin\AppData\Local\Temp\~unins7619.bat "C:\Users\Admin\AppData\Local\Temp\19b5299cb88a0be0067dc5f8f2f696c0.exe"2⤵
- Deletes itself
PID:2680
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
49B
MD59e0a2f5ab30517809b95a1ff1dd98c53
SHA15c1eefdf10e67d1e9216e2e3f5e92352d583c9ce
SHA25697ac9fee75a1f7b63b3115e9c4fb9dda80b1caba26d2fb51325670dee261fe32
SHA512e959cc1fd48fb1cccf135a697924c775a3812bab211fc7f9b00c5a9d617261d84c5d6f7cb548774c1e8f46811b06ca39c5603d0e10cbcb7b805f9abbe49b9b42
-
Filesize
127KB
MD50dec2fd421f5ec8984749c52a115dd43
SHA1c2c5997ce7204a3f83f5a8d13acf27f6a7bef589
SHA256687a43440dfc0a06bc1202cee83987ef4558519017cab77ce1c9eef6b78fa953
SHA51250c3204272dd6406b10780cceed28447a328f2ab1c4aa31f97da095c50ecba6e0ae55ccb336525711e03ad79f0b7c19e73fac89c68eab7cbc1d08a994b097020