Analysis
-
max time kernel
142s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
06-01-2024 07:09
Static task
static1
Behavioral task
behavioral1
Sample
459917e891be89478c96c6a2f3ba8c60.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
459917e891be89478c96c6a2f3ba8c60.exe
Resource
win10v2004-20231215-en
General
-
Target
459917e891be89478c96c6a2f3ba8c60.exe
-
Size
633KB
-
MD5
459917e891be89478c96c6a2f3ba8c60
-
SHA1
e480cfc229e89d2ace912c6529a61d54b272066c
-
SHA256
7fbde55aebcbb096dd62041cdd5d08fcfd5777fc2ccefc35eb071ef27573e123
-
SHA512
4fd7c8ba5ca55636a6782fc074cccac3f4134464cac0ea9d0fa66f48f9ff4cb47f9e03d29a37c5b56ae2ef69a5c660c1022795972bb27d2caba32671916cfaee
-
SSDEEP
12288:yhC6c2p68zXGZXmVIPRdu5mcHdF3Z4mxxP/zll/EpM/MlCD:yhC6ciepdul9QmX3zkA
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2588 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2716 svchost.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat svchost.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\uninstal.bat 459917e891be89478c96c6a2f3ba8c60.exe File created C:\Windows\svchost.exe 459917e891be89478c96c6a2f3ba8c60.exe File opened for modification C:\Windows\svchost.exe 459917e891be89478c96c6a2f3ba8c60.exe -
Modifies data under HKEY_USERS 24 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{B820964A-F0D0-4F41-8357-D62330221BA8}\WpadDecision = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{B820964A-F0D0-4F41-8357-D62330221BA8}\56-7d-4e-ce-ec-37 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\56-7d-4e-ce-ec-37\WpadDecisionTime = 4036615b6f40da01 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{B820964A-F0D0-4F41-8357-D62330221BA8} svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{B820964A-F0D0-4F41-8357-D62330221BA8}\WpadDecisionReason = "1" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{B820964A-F0D0-4F41-8357-D62330221BA8}\WpadNetworkName = "Network 3" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\56-7d-4e-ce-ec-37\WpadDecisionReason = "1" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\56-7d-4e-ce-ec-37\WpadDecision = "0" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{B820964A-F0D0-4F41-8357-D62330221BA8}\WpadDecisionTime = 4036615b6f40da01 svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\56-7d-4e-ce-ec-37 svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2412 459917e891be89478c96c6a2f3ba8c60.exe Token: SeDebugPrivilege 2716 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2716 svchost.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2716 wrote to memory of 2572 2716 svchost.exe 29 PID 2716 wrote to memory of 2572 2716 svchost.exe 29 PID 2716 wrote to memory of 2572 2716 svchost.exe 29 PID 2716 wrote to memory of 2572 2716 svchost.exe 29 PID 2412 wrote to memory of 2588 2412 459917e891be89478c96c6a2f3ba8c60.exe 30 PID 2412 wrote to memory of 2588 2412 459917e891be89478c96c6a2f3ba8c60.exe 30 PID 2412 wrote to memory of 2588 2412 459917e891be89478c96c6a2f3ba8c60.exe 30 PID 2412 wrote to memory of 2588 2412 459917e891be89478c96c6a2f3ba8c60.exe 30 PID 2412 wrote to memory of 2588 2412 459917e891be89478c96c6a2f3ba8c60.exe 30 PID 2412 wrote to memory of 2588 2412 459917e891be89478c96c6a2f3ba8c60.exe 30 PID 2412 wrote to memory of 2588 2412 459917e891be89478c96c6a2f3ba8c60.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\459917e891be89478c96c6a2f3ba8c60.exe"C:\Users\Admin\AppData\Local\Temp\459917e891be89478c96c6a2f3ba8c60.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat2⤵
- Deletes itself
PID:2588
-
-
C:\Windows\svchost.exeC:\Windows\svchost.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Program Files\Internet Explorer\IexplOrE.ExE"C:\Program Files\Internet Explorer\IexplOrE.ExE"2⤵PID:2572
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
633KB
MD5459917e891be89478c96c6a2f3ba8c60
SHA1e480cfc229e89d2ace912c6529a61d54b272066c
SHA2567fbde55aebcbb096dd62041cdd5d08fcfd5777fc2ccefc35eb071ef27573e123
SHA5124fd7c8ba5ca55636a6782fc074cccac3f4134464cac0ea9d0fa66f48f9ff4cb47f9e03d29a37c5b56ae2ef69a5c660c1022795972bb27d2caba32671916cfaee
-
Filesize
190B
MD5b8cf0c8f7dba670d1d48eaf685c45f43
SHA1b7d2ebc99188d18b4f3758ea2b7bba1f24c2ad07
SHA256359469f116ea279abf6a03064e8822e3665e94548ecf8039f52017337491f9bf
SHA512c0383381c8488b4cce8b13af9b4bf2aabeb671bea935fd5122ab8262d7c0320445131e8c4e7ff153a5742c6872789f46bcea6b00bcfaaa0a3ae84c351c7628e3