Analysis
-
max time kernel
153s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
31-12-2023 04:50
Static task
static1
Behavioral task
behavioral1
Sample
28deba110030ad33affb6b7426fb92a4.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
28deba110030ad33affb6b7426fb92a4.exe
Resource
win10v2004-20231222-en
General
-
Target
28deba110030ad33affb6b7426fb92a4.exe
-
Size
449KB
-
MD5
28deba110030ad33affb6b7426fb92a4
-
SHA1
5145c3ebb72549ca81f60aaa4d3ae005009e1a88
-
SHA256
08b4ed488f3d5f93dd8688d0091c22f318dad3653131525f4fcfde14f36f5b5a
-
SHA512
9bfdeda44ddf7741608c7fad8705fe230d340186835de5e8112e1f8188f0fe9845dc2b1aba2801c3d40c2f4d87ea4eff0ba4dd6e4db8a1aea9ac9cfb892de3fb
-
SSDEEP
12288:X8S3GmHL6DpnsPOWJ2qiObww/gIjpXTiv2:MS3hr2sGzg0ITu
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2884 gL37700MfAaE37700.exe -
Executes dropped EXE 1 IoCs
pid Process 2884 gL37700MfAaE37700.exe -
Loads dropped DLL 2 IoCs
pid Process 2240 28deba110030ad33affb6b7426fb92a4.exe 2240 28deba110030ad33affb6b7426fb92a4.exe -
resource yara_rule behavioral1/memory/2240-1-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/2240-17-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/2884-29-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/2884-38-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/2884-40-0x0000000000400000-0x00000000004C2000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\gL37700MfAaE37700 = "C:\\ProgramData\\gL37700MfAaE37700\\gL37700MfAaE37700.exe" gL37700MfAaE37700.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Internet Explorer\Main gL37700MfAaE37700.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2240 28deba110030ad33affb6b7426fb92a4.exe 2240 28deba110030ad33affb6b7426fb92a4.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2240 28deba110030ad33affb6b7426fb92a4.exe Token: SeDebugPrivilege 2884 gL37700MfAaE37700.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2884 gL37700MfAaE37700.exe 2884 gL37700MfAaE37700.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2240 wrote to memory of 2884 2240 28deba110030ad33affb6b7426fb92a4.exe 28 PID 2240 wrote to memory of 2884 2240 28deba110030ad33affb6b7426fb92a4.exe 28 PID 2240 wrote to memory of 2884 2240 28deba110030ad33affb6b7426fb92a4.exe 28 PID 2240 wrote to memory of 2884 2240 28deba110030ad33affb6b7426fb92a4.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\28deba110030ad33affb6b7426fb92a4.exe"C:\Users\Admin\AppData\Local\Temp\28deba110030ad33affb6b7426fb92a4.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\ProgramData\gL37700MfAaE37700\gL37700MfAaE37700.exe"C:\ProgramData\gL37700MfAaE37700\gL37700MfAaE37700.exe" "C:\Users\Admin\AppData\Local\Temp\28deba110030ad33affb6b7426fb92a4.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2884
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
230KB
MD58308a6bdb4683c8a4db9ddf61d7c241e
SHA12894bf46f257e8ed46dbb08121d32ab7f71cdf2e
SHA256c8694de2bbf365807337dee588e2d2c54aa310257e5f9eb56c3a01bcb9ed0d84
SHA5127acd4845c9e3ed9e8512ef2d7c07bc26fec87584a9d4ffaaa50f4f5bbafb0feb4071f10fb24add392d65a042d1a69df0b56dd8dc71c1fefc570ab160f5a88b65
-
Filesize
258KB
MD569118e061f7aaca1f9d60810c403d5c5
SHA136fccd86637e8a04b45b3509f54ba5fe8f873b20
SHA256bafe15a12d0f6c30894e17a3d2612c017024b3c1600044de38b82173b62542bd
SHA512e26dd5ce61be63911b288c9a13ed982acb6029758ff3209c76f454b6dcffafa992edb75aa1d95a5ff619fbeae4a2e5f4010f628793f26a5d68f6b5dd9a7bbf28
-
Filesize
96KB
MD59451c185b5c1ab24700cace1ca2321f2
SHA17dcba6ed2bc88555c3a4eef5dbe3bbaacad15bc1
SHA256f834c7f63399149558cdf1ef96060f99dee11d58e36901d411728b3d813f990b
SHA512dfd33164309e631e6ca98383f5de4b137450e0d242dd492878f40bae5c6cdd89309790b6c104ee791d9069c9350891045f0ec4d77a94c783d0530fb3d840afcc
-
Filesize
321KB
MD576ab234fb5e58a7ca70f2ce0e3d8e16f
SHA1325d08ff457db1834d5904346bb94589d2bc4e55
SHA2562385a2811cf8f462a630bea28009d519a559ae554bbe69d234f35de75c214954
SHA51260ba719124da1dacd58f1f501e6f159d5035409bc77ddc46e0d48fd3814168ed47095019a0951bca4034ac3389a0c48b68e5442a83a6b4bbae9f135247d74168
-
Filesize
370KB
MD5d6900d63058cf2654b35904dcda4a356
SHA14a8c78f068180e85b7bb5efcebda9ef51072d0c5
SHA25699ffd29ed2811e0db5ac110f2bb716710ae248def41d06efe5f3b8a216a5e784
SHA5123e5feecb1757b852290a06110fe5ef5ff849f0d2092acf968c15e3873553f57a68f9959441268c45241acba2ac5eb989985e9b472e52d799e625d52c6746620f