Analysis
-
max time kernel
145s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
07-01-2024 16:51
Static task
static1
Behavioral task
behavioral1
Sample
49888933bfce70c6fe3f2b52f025b586.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
49888933bfce70c6fe3f2b52f025b586.exe
Resource
win10v2004-20231222-en
General
-
Target
49888933bfce70c6fe3f2b52f025b586.exe
-
Size
1.5MB
-
MD5
49888933bfce70c6fe3f2b52f025b586
-
SHA1
a52afdadf9075bbd7352a90c5d6e7667f4d7ed06
-
SHA256
dff7f27f693372637e32b93f98d47d37138686976237dd9061c043fcfe4a3dbd
-
SHA512
462d00c2d2933bf73ac7f942e2cf7eb739ac01b8c76cec5bff84cd91977e3469f1e6464b976465fec454bd297a557c25ed40a7f102b4277c5a8af29873f6db34
-
SSDEEP
24576:+k+7GoCV1J2jdO+Qt8npjfZwCTZDxaLZyNotKmrcrWmqILYKgqU7ve:oJjdOXKfZwCTZDxwyRmrKWzeLVU7m
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\System\Controlset001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List 49888933bfce70c6fe3f2b52f025b586.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\c:\program files\internet explorer\6.5/iexplore.exe = "c:\\program files\\internet explorer\\6.5/iexplore.exe:*:Enabled:iexplore.exe" 49888933bfce70c6fe3f2b52f025b586.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Services = "c:\\windows\\SetPnt32.exe" 49888933bfce70c6fe3f2b52f025b586.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created \??\c:\program files\internet explorer\6.5\iexplore.exe 49888933bfce70c6fe3f2b52f025b586.exe File opened for modification \??\c:\program files\internet explorer\6.5\iexplore.exe 49888933bfce70c6fe3f2b52f025b586.exe -
Kills process with taskkill 2 IoCs
pid Process 2628 taskkill.exe 2644 taskkill.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2360 49888933bfce70c6fe3f2b52f025b586.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2360 49888933bfce70c6fe3f2b52f025b586.exe Token: SeDebugPrivilege 2644 taskkill.exe Token: SeDebugPrivilege 2628 taskkill.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2360 wrote to memory of 2628 2360 49888933bfce70c6fe3f2b52f025b586.exe 28 PID 2360 wrote to memory of 2628 2360 49888933bfce70c6fe3f2b52f025b586.exe 28 PID 2360 wrote to memory of 2628 2360 49888933bfce70c6fe3f2b52f025b586.exe 28 PID 2360 wrote to memory of 2628 2360 49888933bfce70c6fe3f2b52f025b586.exe 28 PID 2360 wrote to memory of 2644 2360 49888933bfce70c6fe3f2b52f025b586.exe 30 PID 2360 wrote to memory of 2644 2360 49888933bfce70c6fe3f2b52f025b586.exe 30 PID 2360 wrote to memory of 2644 2360 49888933bfce70c6fe3f2b52f025b586.exe 30 PID 2360 wrote to memory of 2644 2360 49888933bfce70c6fe3f2b52f025b586.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\49888933bfce70c6fe3f2b52f025b586.exe"C:\Users\Admin\AppData\Local\Temp\49888933bfce70c6fe3f2b52f025b586.exe"1⤵
- Modifies firewall policy service
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im ashMaiSv.exe -im mcvsftsn.exe -im Mcdetect.exe -im McTskshd.exe -im mcvsshld.exe -im McVSEscn.exe -im McShield.exe -im mcagent.exe -im oasclnt.exe -im nod32kui.exe -im egui.exe -im ekrn.exe -im nvsvc32.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im ashMaiSv.exe -im mcvsftsn.exe -im Mcdetect.exe -im McTskshd.exe -im mcvsshld.exe -im McVSEscn.exe -im McShield.exe -im mcagent.exe -im oasclnt.exe -im nod32kui.exe -im egui.exe -im ekrn.exe -im nvsvc32.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1