Analysis
-
max time kernel
164s -
max time network
174s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
13/01/2024, 11:59
Behavioral task
behavioral1
Sample
e847993bae4d88eb8fe01f72d671ad86375dbcf5eff788bdc360cd982ece62a9.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
e847993bae4d88eb8fe01f72d671ad86375dbcf5eff788bdc360cd982ece62a9.exe
Resource
win10v2004-20231222-en
General
-
Target
e847993bae4d88eb8fe01f72d671ad86375dbcf5eff788bdc360cd982ece62a9.exe
-
Size
536KB
-
MD5
f158c92926d7537a8de5dd6bd4f0d657
-
SHA1
30f2cdfea250945928151740933d00cf76cc9099
-
SHA256
e847993bae4d88eb8fe01f72d671ad86375dbcf5eff788bdc360cd982ece62a9
-
SHA512
595e6bc883031c045b29d8a8968d13ee2c91f622fda49dd1ef54a9287cd534fea0a8c71db6530d12baf40bc9238adbf5671de28c35d4a928ff5640284ce622a1
-
SSDEEP
12288:Ghf0Bs9bDDq9huzJgIJzgXaEw9Stu/aB9a/Okx2LIa:GdQyDLzJTveuK0/Okx2LF
Malware Config
Signatures
-
resource yara_rule behavioral1/memory/2884-0-0x0000000000370000-0x0000000000472000-memory.dmp upx behavioral1/memory/2884-7-0x0000000000370000-0x0000000000472000-memory.dmp upx behavioral1/memory/2884-297-0x0000000000370000-0x0000000000472000-memory.dmp upx behavioral1/memory/2884-440-0x0000000000370000-0x0000000000472000-memory.dmp upx behavioral1/memory/2884-693-0x0000000000370000-0x0000000000472000-memory.dmp upx behavioral1/memory/2884-724-0x0000000000370000-0x0000000000472000-memory.dmp upx -
Unexpected DNS network traffic destination 4 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 223.5.5.5 Destination IP 223.5.5.5 Destination IP 114.114.114.114 Destination IP 114.114.114.114 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\316008 e847993bae4d88eb8fe01f72d671ad86375dbcf5eff788bdc360cd982ece62a9.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 e847993bae4d88eb8fe01f72d671ad86375dbcf5eff788bdc360cd982ece62a9.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 e847993bae4d88eb8fe01f72d671ad86375dbcf5eff788bdc360cd982ece62a9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 e847993bae4d88eb8fe01f72d671ad86375dbcf5eff788bdc360cd982ece62a9.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 0f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030853000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c00b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e349200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e e847993bae4d88eb8fe01f72d671ad86375dbcf5eff788bdc360cd982ece62a9.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2884 e847993bae4d88eb8fe01f72d671ad86375dbcf5eff788bdc360cd982ece62a9.exe 2884 e847993bae4d88eb8fe01f72d671ad86375dbcf5eff788bdc360cd982ece62a9.exe 2884 e847993bae4d88eb8fe01f72d671ad86375dbcf5eff788bdc360cd982ece62a9.exe 2884 e847993bae4d88eb8fe01f72d671ad86375dbcf5eff788bdc360cd982ece62a9.exe 2884 e847993bae4d88eb8fe01f72d671ad86375dbcf5eff788bdc360cd982ece62a9.exe 1320 Explorer.EXE 1320 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2884 e847993bae4d88eb8fe01f72d671ad86375dbcf5eff788bdc360cd982ece62a9.exe Token: SeTcbPrivilege 2884 e847993bae4d88eb8fe01f72d671ad86375dbcf5eff788bdc360cd982ece62a9.exe Token: SeDebugPrivilege 2884 e847993bae4d88eb8fe01f72d671ad86375dbcf5eff788bdc360cd982ece62a9.exe Token: SeDebugPrivilege 1320 Explorer.EXE Token: SeTcbPrivilege 1320 Explorer.EXE -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2884 wrote to memory of 1320 2884 e847993bae4d88eb8fe01f72d671ad86375dbcf5eff788bdc360cd982ece62a9.exe 15 PID 2884 wrote to memory of 1320 2884 e847993bae4d88eb8fe01f72d671ad86375dbcf5eff788bdc360cd982ece62a9.exe 15 PID 2884 wrote to memory of 1320 2884 e847993bae4d88eb8fe01f72d671ad86375dbcf5eff788bdc360cd982ece62a9.exe 15
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\e847993bae4d88eb8fe01f72d671ad86375dbcf5eff788bdc360cd982ece62a9.exe"C:\Users\Admin\AppData\Local\Temp\e847993bae4d88eb8fe01f72d671ad86375dbcf5eff788bdc360cd982ece62a9.exe"2⤵
- Drops file in Windows directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD514ceea204fd04d8f330a3fa0db67f828
SHA1e541f3fcbd21ed9db40f980a0b9fec27b6f07546
SHA25682b87c9cb7160a47f3ea07e06f522321e8514b96d64c7fbbbbe5f88b4da28c3c
SHA512bbd02c22446052b9996a79f2cd23de8f32aaa97480283b1073b38a0355b0419b2660ba9fb139acca6e1ba83154444e947739be7bf4dbc3174b6e6459a7bdbad1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD54523f2fdeff9c2567f51b160a2536386
SHA1d05de6039da3df184c25fc8a6af063f27e3ae3a4
SHA256608ed216a33f7fee6a428d0edb65323e49889f515832788e382487f8392a58e9
SHA512298fb65158c3c11efe926795ae34326bce222a9f2944c8dd204f356c091ccaed27982f743728d87d6d4099b7d42ca1e2c3dc94df42ead4871690eca8c604e385
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD52caaaadade86a1cccedb02b8b7f98996
SHA154d92697626c8021f9d2beb2d84d27d243e85683
SHA2561497cb425a0a29d69d396d98089635df823cc97e4c06286e10e1f31ff50f3bc6
SHA512e70bc347fc86c3bf1f611537db597de762207f5484d5cf3b066904cb3000472d0010c04ec32efa02b8f122c64a8f38f09f024d0e7a3946ee37c0f94b84e384dc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD547dedf96509d174c16d4ec1c2ce8891c
SHA17f59ed037b74e81344a3e790cd0ea2e3c5152942
SHA2566ae8148ddc7315ddd0ae28a3e9e126915745f6516973b3b959f6d7e8146cd8f2
SHA512f6014f7dda4ef4305835e263ade3f58df5f0f659f6cc44325afb618ab1c33c9b3ffe6470db2de3a4e744d8f6aa468d8e722612915f54d08983bc6c70b7b10023
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5c9c69ae5ae1ccd622e28571ce34f07cc
SHA1c826b0bbbf50fb7eb07f6602f1a2ad3ee22014f5
SHA256a01b21c183df71f1acb5e37f847fa12601b45aae814b5bfe1b06fd695d15697d
SHA512da862d5f90a5f7ea66dde1ed2ad095851e83db4c93eb39866a06e2b013a53ad917acfc574d80431c129b93adbd7a7d6fb9dc2decc1b0ddd48a485a6176780d1a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5bc46cfe6d6e3a3a2de0957d8d9abb5eb
SHA10f626ff33b227335e150eec523db72df40eca4e3
SHA256b727f607a075a022046524dacd2143b87be076695a8923a1e48c2cd989a02050
SHA512272d558a958680b9128c4ae18ce814910826a99618a3913ed652b165a774847cb5319996de14b95b709c44edfbf7ed1313a2418503157b15ba91614214fe2eb8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5da577f6cfaee8118cbd51bb7fd6af861
SHA13c222607da3fa1ff43ddf8180633cb755ace453c
SHA25664695393b0571c69648698431972834722e44101b4dd2558db16ad7349025ea8
SHA512252c564c717fc2e2e214c39ff338e27830a8825b689da2ba346648f8efba87bc99e69cc5c3dcb504785026253f5ee93ba3ba7f728ee2c8f1d5b8dd4ea4cdd113
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5074c1ad30920649272c24016fdb0478e
SHA1b8b156f8713cc7405ea6b4055e6105a5dd9d8b36
SHA25630e60e36c7329ae4088e98b857065a5f7725672b5acf4ebb15ac65ed4fc43a3f
SHA512fd8787a2b0f9ef601693a97002527235a32b71abecf0c3acb2e0696d31ae750b77079fc93e2496305d370423c743ec58554916320c39a6334c2f9f1a4cf3d65d
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06