Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
05-01-2024 08:58
Static task
static1
Behavioral task
behavioral1
Sample
43478d28704cadc0db6571dc2e6fa96f.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
43478d28704cadc0db6571dc2e6fa96f.exe
Resource
win10v2004-20231215-en
General
-
Target
43478d28704cadc0db6571dc2e6fa96f.exe
-
Size
13KB
-
MD5
43478d28704cadc0db6571dc2e6fa96f
-
SHA1
b62680eacb847f98a53af00901eafac6b287ef2b
-
SHA256
036a39a60d6447338c92ebae426124e4c93920d64ddecf73f5c1b290924a4f59
-
SHA512
ca2e5fac347ba8a03b351531787528644eae85dc032b9bfccf3e254397bddb992b33c88b2fe9de17bd23e1ae2805f5626d600ebe12fb29c98bca3b2f95edbcfc
-
SSDEEP
192:T2Uq4pEMfiymuqbjzDbiZFGyknlLfP1oynG0JS0ATUBb9Lru8LTP3N:KX4lfiymuqbPqFAnlb1jkUt9Lru0TP9
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2392 wsttrs.exe -
Executes dropped EXE 1 IoCs
pid Process 2392 wsttrs.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wsttrs = "C:\\Windows\\wsttrs.exe" wsttrs.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\wsttrs.dll wsttrs.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wsttrs.exe 43478d28704cadc0db6571dc2e6fa96f.exe File opened for modification C:\Windows\wsttrs.exe 43478d28704cadc0db6571dc2e6fa96f.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2392 wsttrs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1140 43478d28704cadc0db6571dc2e6fa96f.exe Token: SeDebugPrivilege 2392 wsttrs.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1140 wrote to memory of 2392 1140 43478d28704cadc0db6571dc2e6fa96f.exe 28 PID 1140 wrote to memory of 2392 1140 43478d28704cadc0db6571dc2e6fa96f.exe 28 PID 1140 wrote to memory of 2392 1140 43478d28704cadc0db6571dc2e6fa96f.exe 28 PID 1140 wrote to memory of 2392 1140 43478d28704cadc0db6571dc2e6fa96f.exe 28 PID 2392 wrote to memory of 1320 2392 wsttrs.exe 11 PID 2392 wrote to memory of 1320 2392 wsttrs.exe 11
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1320
-
C:\Users\Admin\AppData\Local\Temp\43478d28704cadc0db6571dc2e6fa96f.exe"C:\Users\Admin\AppData\Local\Temp\43478d28704cadc0db6571dc2e6fa96f.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\wsttrs.exeC:\Windows\wsttrs.exe @C:\Users\Admin\AppData\Local\Temp\43478d28704cadc0db6571dc2e6fa96f.exe@11403⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2392
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD543478d28704cadc0db6571dc2e6fa96f
SHA1b62680eacb847f98a53af00901eafac6b287ef2b
SHA256036a39a60d6447338c92ebae426124e4c93920d64ddecf73f5c1b290924a4f59
SHA512ca2e5fac347ba8a03b351531787528644eae85dc032b9bfccf3e254397bddb992b33c88b2fe9de17bd23e1ae2805f5626d600ebe12fb29c98bca3b2f95edbcfc