Analysis
-
max time kernel
141s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
14-01-2024 03:22
Static task
static1
Behavioral task
behavioral1
Sample
5a23641be49c0eea5f7f8852563f6d33.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
5a23641be49c0eea5f7f8852563f6d33.exe
Resource
win10v2004-20231215-en
General
-
Target
5a23641be49c0eea5f7f8852563f6d33.exe
-
Size
1.2MB
-
MD5
5a23641be49c0eea5f7f8852563f6d33
-
SHA1
3469f3a77f4391a288fd272b8af7a1116d5b5326
-
SHA256
bdc5e88ee7de3fe18eb38af9cadf1878258fe0f55dac409418fd3458235139d2
-
SHA512
91a999ac19387149e8a2065a9db117e5b0a80fc128b14946f6efa3e216b9119f196d9524740abb12291be87a2d5bf3f2265a2418503f8a221ead389a292285d9
-
SSDEEP
24576:7f7WNMY2HYvGAZHByqTIA/hZwz/DqllU8i5QFAWBBajC0jww:7DWOiTB/IDql/iOVzbVw
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1716 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2876 25905122.exe -
Loads dropped DLL 4 IoCs
pid Process 2716 cmd.exe 2716 cmd.exe 2876 25905122.exe 2876 25905122.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\25905122 = "C:\\ProgramData\\25905122\\25905122.exe" 5a23641be49c0eea5f7f8852563f6d33.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\25905122 = "C:\\PROGRA~3\\25905122\\25905122.exe" 25905122.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2852 taskkill.exe -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop\_Wallpaper = "C:\\Users\\Admin\\Pictures\\My Wallpaper.jpg" 25905122.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop 25905122.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2876 25905122.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2852 taskkill.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 2876 25905122.exe 2876 25905122.exe 2876 25905122.exe 2876 25905122.exe 2876 25905122.exe 2876 25905122.exe 2876 25905122.exe 2876 25905122.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 2876 25905122.exe 2876 25905122.exe 2876 25905122.exe 2876 25905122.exe 2876 25905122.exe 2876 25905122.exe 2876 25905122.exe 2876 25905122.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2380 wrote to memory of 1716 2380 5a23641be49c0eea5f7f8852563f6d33.exe 29 PID 2380 wrote to memory of 1716 2380 5a23641be49c0eea5f7f8852563f6d33.exe 29 PID 2380 wrote to memory of 1716 2380 5a23641be49c0eea5f7f8852563f6d33.exe 29 PID 2380 wrote to memory of 1716 2380 5a23641be49c0eea5f7f8852563f6d33.exe 29 PID 1716 wrote to memory of 2852 1716 cmd.exe 30 PID 1716 wrote to memory of 2852 1716 cmd.exe 30 PID 1716 wrote to memory of 2852 1716 cmd.exe 30 PID 1716 wrote to memory of 2852 1716 cmd.exe 30 PID 1716 wrote to memory of 2716 1716 cmd.exe 32 PID 1716 wrote to memory of 2716 1716 cmd.exe 32 PID 1716 wrote to memory of 2716 1716 cmd.exe 32 PID 1716 wrote to memory of 2716 1716 cmd.exe 32 PID 2716 wrote to memory of 2876 2716 cmd.exe 33 PID 2716 wrote to memory of 2876 2716 cmd.exe 33 PID 2716 wrote to memory of 2876 2716 cmd.exe 33 PID 2716 wrote to memory of 2876 2716 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\5a23641be49c0eea5f7f8852563f6d33.exe"C:\Users\Admin\AppData\Local\Temp\5a23641be49c0eea5f7f8852563f6d33.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\ProgramData\25905122\25905122.bat" "2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im 5a23641be49c0eea5f7f8852563f6d33.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start C:\PROGRA~3\25905122\25905122.exe /install3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\PROGRA~3\25905122\25905122.exeC:\PROGRA~3\25905122\25905122.exe /install4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Modifies Control Panel
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2876
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
341KB
MD55dfd975919f60744eead377575bf5872
SHA13aa11e9553e3f310592f72fdcd2c5409dc7da7a6
SHA2561a4c74b2cf4639de55c2ca913e2605d5533090a22b7566b1d2cc6fcf6a616b7b
SHA51293272c0b625fa92a2cae5da5a32d095948e27a58207eae0e3353f71bc352a86070688bea72eae11f66e25f0ba95df72416857dc26352a73feb2b7f1280c1110e
-
Filesize
271KB
MD5778f496f0d94000c0c1c2206abeea061
SHA1a415ae6b201781e6a82a502736cd02d72e346e5e
SHA2560d621a870f7c9ba2016d34b3a7fbb3896aeaa9404757c1f9a4d1a821535c2f92
SHA5125b8f7658a506edd86e06bc76275b071e70601655ec3401921c13105ae673b2e3ef1fdc76e8dd7142c4270a4f2453708981e23951887434a5150756fd5e8d1142
-
Filesize
290B
MD5506e1bcdc6455082cd13c721c53c5092
SHA164cfb3bde34e848252e72e4b0fac15cb1b22e5ad
SHA2566292b03241c3e5d6160b6c9e0532dc26fd44a39dfc4ebb6952cff21f55d208c0
SHA5120110f50d950be8fe8341775e7ee107d6caa04eafbb3810b6784a1acbfc4a6b6fe11d619f80597fab51b878abb390470ef46524b19e0143f09a559decfdb22174
-
Filesize
332KB
MD55a8eaa1af97651c810bd7ae3f63c318a
SHA1832f74c30adf467004821e1a3739f1faa4e49df1
SHA256e4e74591f8cdba6aa8f60701536471111ec30c9af05678070362316ec981799f
SHA512e85ea574106b450b524c3cc72a5b5b628bbec1abbe1efaea78c17f655f036a33f8ea191cfd9db71998ec6e762d7e2ca36a69adba588c1fe3eeed4b43f6ab3903
-
Filesize
256KB
MD59537ca3b2c45eccd9443b118f48f0442
SHA187c41782c03bab78fa0e14277a60d1df1421578d
SHA2566997e6806cd7e5d2c3ef8d9d5b11e1fc81c6348e93a8562b38e7fc0e09572760
SHA51217663182b7d696c2115cc3c4ad079f60b4386801b394d0648a40798b8b98e6584eb133bec81147b778eba13f5b009b935dc0cf29f3b4c5ea4a49e881bfa1aa4f
-
Filesize
1.2MB
MD55a23641be49c0eea5f7f8852563f6d33
SHA13469f3a77f4391a288fd272b8af7a1116d5b5326
SHA256bdc5e88ee7de3fe18eb38af9cadf1878258fe0f55dac409418fd3458235139d2
SHA51291a999ac19387149e8a2065a9db117e5b0a80fc128b14946f6efa3e216b9119f196d9524740abb12291be87a2d5bf3f2265a2418503f8a221ead389a292285d9