Analysis
-
max time kernel
140s -
max time network
108s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2024 07:09
Static task
static1
Behavioral task
behavioral1
Sample
459917e891be89478c96c6a2f3ba8c60.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
459917e891be89478c96c6a2f3ba8c60.exe
Resource
win10v2004-20231215-en
General
-
Target
459917e891be89478c96c6a2f3ba8c60.exe
-
Size
633KB
-
MD5
459917e891be89478c96c6a2f3ba8c60
-
SHA1
e480cfc229e89d2ace912c6529a61d54b272066c
-
SHA256
7fbde55aebcbb096dd62041cdd5d08fcfd5777fc2ccefc35eb071ef27573e123
-
SHA512
4fd7c8ba5ca55636a6782fc074cccac3f4134464cac0ea9d0fa66f48f9ff4cb47f9e03d29a37c5b56ae2ef69a5c660c1022795972bb27d2caba32671916cfaee
-
SSDEEP
12288:yhC6c2p68zXGZXmVIPRdu5mcHdF3Z4mxxP/zll/EpM/MlCD:yhC6ciepdul9QmX3zkA
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3832 svchost.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 svchost.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE svchost.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies svchost.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 svchost.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\svchost.exe 459917e891be89478c96c6a2f3ba8c60.exe File opened for modification C:\Windows\svchost.exe 459917e891be89478c96c6a2f3ba8c60.exe File created C:\Windows\uninstal.bat 459917e891be89478c96c6a2f3ba8c60.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2600 459917e891be89478c96c6a2f3ba8c60.exe Token: SeDebugPrivilege 3832 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3832 svchost.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 3832 wrote to memory of 2556 3832 svchost.exe 94 PID 3832 wrote to memory of 2556 3832 svchost.exe 94 PID 2600 wrote to memory of 4848 2600 459917e891be89478c96c6a2f3ba8c60.exe 96 PID 2600 wrote to memory of 4848 2600 459917e891be89478c96c6a2f3ba8c60.exe 96 PID 2600 wrote to memory of 4848 2600 459917e891be89478c96c6a2f3ba8c60.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\459917e891be89478c96c6a2f3ba8c60.exe"C:\Users\Admin\AppData\Local\Temp\459917e891be89478c96c6a2f3ba8c60.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat2⤵PID:4848
-
-
C:\Windows\svchost.exeC:\Windows\svchost.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Program Files\Internet Explorer\IexplOrE.ExE"C:\Program Files\Internet Explorer\IexplOrE.ExE"2⤵PID:2556
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
98KB
MD55157ccfa48e3f370d0aca0934e45c0ba
SHA1160374bfd93fa39a673b0cf823a93131db78db3d
SHA256ee4736b694d57b2ffcde29aff843889caea79a8556bddf1f5fbb4ccdbd9547dc
SHA512821c4cc095185469bd5ad7696484040ff8ff527358c7ad4479aa1c8634ba86b9bf8709129fc3bb5efc20f1cc0167d0e2728a7cbb98f8dca44baf02e295f22e9f
-
Filesize
386KB
MD5f0c1b2ac311b5b0135a1202db67d9a22
SHA17bc662540a809c38ff96d08ab67625c87501b09d
SHA2562b9d42374c2b0c2f8aca5ef4eb1182915f549f50e253b2f8137a10f8acd405ad
SHA51228abd4c5e02f7b21942ade90d36c7d7fc5a0cde2898124bd00ab4381356e3653e03ad9bd5d905b2ea20e51c0501439524002605c36dda1dc5c11e678c95a9197
-
Filesize
190B
MD5b8cf0c8f7dba670d1d48eaf685c45f43
SHA1b7d2ebc99188d18b4f3758ea2b7bba1f24c2ad07
SHA256359469f116ea279abf6a03064e8822e3665e94548ecf8039f52017337491f9bf
SHA512c0383381c8488b4cce8b13af9b4bf2aabeb671bea935fd5122ab8262d7c0320445131e8c4e7ff153a5742c6872789f46bcea6b00bcfaaa0a3ae84c351c7628e3