Analysis
-
max time kernel
150s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
15/01/2024, 02:02
Behavioral task
behavioral1
Sample
59795c0a11d7732bb1ba9233662a6d74.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
59795c0a11d7732bb1ba9233662a6d74.exe
Resource
win10v2004-20231222-en
General
-
Target
59795c0a11d7732bb1ba9233662a6d74.exe
-
Size
265KB
-
MD5
59795c0a11d7732bb1ba9233662a6d74
-
SHA1
cef8676847c3a2ac9a3848e7859f72a2b2c30c68
-
SHA256
8f17c46dd82b7e3c78affab6a48868c650053aae63551750d62a07c1c10df894
-
SHA512
5b5954dead70e2c36a56375473e5100ef966d4b370e939a7e7dcd2c832b56c8ebcd89325bba3de0f64b6a1451f400a6bbf31a75afb8a5218eca845ad70c5a89d
-
SSDEEP
6144:VAuPfKPGrVHs5Hq3ePGQj1C2wp1/2Bv3dFqOsg9KxgGq1G0StLzoS:VDSPGrds5Hq34zcmtyg2vq1G0gLzoS
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1360 9A0D2F91031.exe 2104 QIu4827.exe -
Loads dropped DLL 4 IoCs
pid Process 2528 59795c0a11d7732bb1ba9233662a6d74.exe 2528 59795c0a11d7732bb1ba9233662a6d74.exe 1360 9A0D2F91031.exe 1360 9A0D2F91031.exe -
resource yara_rule behavioral1/memory/2528-0-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/2528-2-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/2528-5-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/2528-6-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/2528-4-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/files/0x000d0000000122dc-14.dat upx behavioral1/memory/2528-16-0x0000000000480000-0x00000000004F7000-memory.dmp upx behavioral1/memory/1360-25-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/1360-26-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/1360-43-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/2528-30-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/files/0x000d0000000122dc-57.dat upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Windows\CurrentVersion\Run\2X9I7BYX2HVD3BVVHNEKTOPSVWJILHU = "C:\\config.Bin\\9A0D2F91031.exe /q" QIu4827.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\PhishingFilter QIu4827.exe Set value (int) \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\PhishingFilter\EnabledV8 = "0" QIu4827.exe Set value (int) \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\PhishingFilter\ShownServiceDownBalloon = "0" QIu4827.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\Recovery QIu4827.exe Set value (int) \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\Recovery\ClearBrowsingHistoryOnExit = "0" QIu4827.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2528 59795c0a11d7732bb1ba9233662a6d74.exe 2528 59795c0a11d7732bb1ba9233662a6d74.exe 1360 9A0D2F91031.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe 2104 QIu4827.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2528 59795c0a11d7732bb1ba9233662a6d74.exe Token: SeDebugPrivilege 2528 59795c0a11d7732bb1ba9233662a6d74.exe Token: SeDebugPrivilege 2528 59795c0a11d7732bb1ba9233662a6d74.exe Token: SeDebugPrivilege 2528 59795c0a11d7732bb1ba9233662a6d74.exe Token: SeDebugPrivilege 1360 9A0D2F91031.exe Token: SeDebugPrivilege 1360 9A0D2F91031.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe Token: SeDebugPrivilege 2104 QIu4827.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2528 wrote to memory of 1360 2528 59795c0a11d7732bb1ba9233662a6d74.exe 28 PID 2528 wrote to memory of 1360 2528 59795c0a11d7732bb1ba9233662a6d74.exe 28 PID 2528 wrote to memory of 1360 2528 59795c0a11d7732bb1ba9233662a6d74.exe 28 PID 2528 wrote to memory of 1360 2528 59795c0a11d7732bb1ba9233662a6d74.exe 28 PID 1360 wrote to memory of 2104 1360 9A0D2F91031.exe 29 PID 1360 wrote to memory of 2104 1360 9A0D2F91031.exe 29 PID 1360 wrote to memory of 2104 1360 9A0D2F91031.exe 29 PID 1360 wrote to memory of 2104 1360 9A0D2F91031.exe 29 PID 1360 wrote to memory of 2104 1360 9A0D2F91031.exe 29 PID 1360 wrote to memory of 2104 1360 9A0D2F91031.exe 29 PID 2104 wrote to memory of 2528 2104 QIu4827.exe 17 PID 2104 wrote to memory of 2528 2104 QIu4827.exe 17 PID 2104 wrote to memory of 2528 2104 QIu4827.exe 17 PID 2104 wrote to memory of 2528 2104 QIu4827.exe 17
Processes
-
C:\Users\Admin\AppData\Local\Temp\59795c0a11d7732bb1ba9233662a6d74.exe"C:\Users\Admin\AppData\Local\Temp\59795c0a11d7732bb1ba9233662a6d74.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\config.Bin\9A0D2F91031.exe"C:\config.Bin\9A0D2F91031.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Users\Admin\AppData\Local\Temp\QIu4827.exe"C:\Users\Admin\AppData\Local\Temp\QIu4827.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD5ef28293ceaaf0a9da5633322579876e9
SHA10186013b53232307de774e5db5ea61f2e7507e4c
SHA2560b552c632a9395f96ef791a35b1fae655f18dc361e0c66309942c2fb5cd288f5
SHA512a1df2ad57d64303275da9797f89946986989591c5ec45e1903cb69478b1722ed2063078b8675988baf01b23e39d876fa5c974ae33c50c6e4e94e6f16ebf6eeb7
-
Filesize
72KB
MD5b3488998befe300a3673abf6aa90c338
SHA12fe8b98bbb1e138c331554d49a2b12404bc4d8f8
SHA2562cf9fe759d4123c5ed831b1dbc3d1aa59cc18272c45b4fcd5f43ae1b81067de1
SHA512be1d1484d97cb6d8a958bd700b40d8b90d3184dacca4660e889dfd550d4e754288bebf69468a8b84ca6a8720a102652ab18df0cdb8deb84920c6bdfee043f477
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be
-
Filesize
265KB
MD559795c0a11d7732bb1ba9233662a6d74
SHA1cef8676847c3a2ac9a3848e7859f72a2b2c30c68
SHA2568f17c46dd82b7e3c78affab6a48868c650053aae63551750d62a07c1c10df894
SHA5125b5954dead70e2c36a56375473e5100ef966d4b370e939a7e7dcd2c832b56c8ebcd89325bba3de0f64b6a1451f400a6bbf31a75afb8a5218eca845ad70c5a89d