Analysis
-
max time kernel
134s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
12-01-2024 09:05
Static task
static1
Behavioral task
behavioral1
Sample
560a10903033dea6ffe2ac89152188c1.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
560a10903033dea6ffe2ac89152188c1.exe
Resource
win10v2004-20231215-en
General
-
Target
560a10903033dea6ffe2ac89152188c1.exe
-
Size
471KB
-
MD5
560a10903033dea6ffe2ac89152188c1
-
SHA1
1fb3d42c5802ec9753d8dcfce09b5a3446998f27
-
SHA256
240386b000499bd7206219cd041a7cc3ad1fedf9a098517fae5ff1fffc493e72
-
SHA512
d1b365e3201da3fe75a1d94acfc0823d2bc236018b5bd3898b41d1cc6b355aa02420be1c4408613f6ab859a11a1fee6e03f35b0a27d0a981db0a75a957e59a44
-
SSDEEP
6144:amsyd7BspOWZ+Stxo3Gc2uqy3gu88mWCMpCRWFf2Kj+m+6X4YR:mpO3StxwGc2c3tfmfsCRA22+m+8V
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2052 worker.exe -
Loads dropped DLL 1 IoCs
pid Process 2548 560a10903033dea6ffe2ac89152188c1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\Main worker.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2052 worker.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2052 worker.exe 2052 worker.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2548 wrote to memory of 2052 2548 560a10903033dea6ffe2ac89152188c1.exe 28 PID 2548 wrote to memory of 2052 2548 560a10903033dea6ffe2ac89152188c1.exe 28 PID 2548 wrote to memory of 2052 2548 560a10903033dea6ffe2ac89152188c1.exe 28 PID 2548 wrote to memory of 2052 2548 560a10903033dea6ffe2ac89152188c1.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\560a10903033dea6ffe2ac89152188c1.exe"C:\Users\Admin\AppData\Local\Temp\560a10903033dea6ffe2ac89152188c1.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Users\Admin\AppData\Local\Temp\DM\worker.exe"C:\Users\Admin\AppData\Local\Temp\DM\worker.exe"2⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2052
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
471KB
MD5560a10903033dea6ffe2ac89152188c1
SHA11fb3d42c5802ec9753d8dcfce09b5a3446998f27
SHA256240386b000499bd7206219cd041a7cc3ad1fedf9a098517fae5ff1fffc493e72
SHA512d1b365e3201da3fe75a1d94acfc0823d2bc236018b5bd3898b41d1cc6b355aa02420be1c4408613f6ab859a11a1fee6e03f35b0a27d0a981db0a75a957e59a44
-
Filesize
19KB
MD52b23c69b68708c14fc214c3454e6b1bd
SHA15c923d25c14ad13dab4f05bb1423026f873e7dc4
SHA256b2eb3b20cfa82a80207cb9fe8ea7cb28faa1b35612816b7b0052e68b9c8068bd
SHA51200135ff0664e9de5f98be600773c72025f5f338e7301ab9d10b023fef672baa2ddbe3124813352eacf8d7475f0905d68dded619aa2cc3099f10b943ff3cdb8c5