Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
10-01-2024 02:51
Static task
static1
Behavioral task
behavioral1
Sample
4f61c23cd1d2ac20b28846f15005c206.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
4f61c23cd1d2ac20b28846f15005c206.exe
Resource
win10v2004-20231215-en
General
-
Target
4f61c23cd1d2ac20b28846f15005c206.exe
-
Size
27KB
-
MD5
4f61c23cd1d2ac20b28846f15005c206
-
SHA1
1741b679d356e63e2b5fa5ad9952189b3b3a070e
-
SHA256
eb1520559de8a4f15c6a9dc6dac8ff69285ada9321c756a2b0273ec0c38f9409
-
SHA512
115873349c616439ee8e7ceca7d10f416f350afd63c9979c7cee257bfe0590c7c9b19953f74ec58e977977bd9228fc4959174f888419da0b8c816df38cd8da7f
-
SSDEEP
384:wC5azxFqgqja4u5oK5iGKSdJBnOLna/h/Gyp0u+vlV4EuOdGlhLnlgM11jlPtOp9:wiazxujNSdJBnOGVGqlz9Op6yH
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2860 89539a2a-dc89-4249-b2a8-010ccabd591b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 4f61c23cd1d2ac20b28846f15005c206.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 4f61c23cd1d2ac20b28846f15005c206.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3040 4f61c23cd1d2ac20b28846f15005c206.exe 3040 4f61c23cd1d2ac20b28846f15005c206.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3040 4f61c23cd1d2ac20b28846f15005c206.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3040 wrote to memory of 2860 3040 4f61c23cd1d2ac20b28846f15005c206.exe 28 PID 3040 wrote to memory of 2860 3040 4f61c23cd1d2ac20b28846f15005c206.exe 28 PID 3040 wrote to memory of 2860 3040 4f61c23cd1d2ac20b28846f15005c206.exe 28 PID 3040 wrote to memory of 2860 3040 4f61c23cd1d2ac20b28846f15005c206.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f61c23cd1d2ac20b28846f15005c206.exe"C:\Users\Admin\AppData\Local\Temp\4f61c23cd1d2ac20b28846f15005c206.exe"1⤵
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Users\Admin\AppData\Local\Temp\89539a2a-dc89-4249-b2a8-010ccabd591b.exe"C:\Users\Admin\AppData\Local\Temp\89539a2a-dc89-4249-b2a8-010ccabd591b.exe"2⤵
- Executes dropped EXE
PID:2860
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5f80fa38d37eb2d1d1d3aec66003b5780
SHA1fd5e87fe12df96def7ec3823744c063ecbcf653d
SHA256eec418db69eab627d827a3d1b416ab5960af88ccde836a139f9c9c11d5556f55
SHA5123c1b9cf19759e80427cd81c53558f031ec0f404fdedf984f7a6635fadb64451a7a59ae4de16a41e4f508541c15e2a7dffcd65eb09cbc3eec442783e5d5a955d9