Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
15/01/2024, 03:24
Static task
static1
Behavioral task
behavioral1
Sample
5c02017fd74c1b04d1a9f9d8344f8dca.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
5c02017fd74c1b04d1a9f9d8344f8dca.exe
Resource
win10v2004-20231222-en
General
-
Target
5c02017fd74c1b04d1a9f9d8344f8dca.exe
-
Size
373KB
-
MD5
5c02017fd74c1b04d1a9f9d8344f8dca
-
SHA1
43805cf4d6c7e8b1e871cde188409f1a353862b0
-
SHA256
8972e925c67a273c21515024d438512a376b7772f60c3e11e3adefd57a75aa8a
-
SHA512
3577dda02dce96026d28b829d1924645b245295a02d9d12f2a8084220bc65a01dfaa960d918c6980da7206a6bd6387b1ece1ba01a6cd1006478fe7798482d887
-
SSDEEP
6144:wzsQEebU8h9DTlO7Ia9JrYPoaJqzhQqWwvr7hD4Hy/hEVwmt:woQZQC9fl6I6gbAzafSHh0MqVbt
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 3024 aH01849KgFdD01849.exe -
Executes dropped EXE 1 IoCs
pid Process 3024 aH01849KgFdD01849.exe -
Loads dropped DLL 2 IoCs
pid Process 660 5c02017fd74c1b04d1a9f9d8344f8dca.exe 660 5c02017fd74c1b04d1a9f9d8344f8dca.exe -
resource yara_rule behavioral1/memory/660-6-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral1/memory/660-17-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral1/memory/3024-23-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral1/memory/3024-27-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral1/memory/3024-36-0x0000000000400000-0x00000000004C1000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\aH01849KgFdD01849 = "C:\\ProgramData\\aH01849KgFdD01849\\aH01849KgFdD01849.exe" aH01849KgFdD01849.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Internet Explorer\Main aH01849KgFdD01849.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 660 5c02017fd74c1b04d1a9f9d8344f8dca.exe 660 5c02017fd74c1b04d1a9f9d8344f8dca.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 660 5c02017fd74c1b04d1a9f9d8344f8dca.exe Token: SeDebugPrivilege 3024 aH01849KgFdD01849.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3024 aH01849KgFdD01849.exe 3024 aH01849KgFdD01849.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 660 wrote to memory of 3024 660 5c02017fd74c1b04d1a9f9d8344f8dca.exe 28 PID 660 wrote to memory of 3024 660 5c02017fd74c1b04d1a9f9d8344f8dca.exe 28 PID 660 wrote to memory of 3024 660 5c02017fd74c1b04d1a9f9d8344f8dca.exe 28 PID 660 wrote to memory of 3024 660 5c02017fd74c1b04d1a9f9d8344f8dca.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\5c02017fd74c1b04d1a9f9d8344f8dca.exe"C:\Users\Admin\AppData\Local\Temp\5c02017fd74c1b04d1a9f9d8344f8dca.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:660 -
C:\ProgramData\aH01849KgFdD01849\aH01849KgFdD01849.exe"C:\ProgramData\aH01849KgFdD01849\aH01849KgFdD01849.exe" "C:\Users\Admin\AppData\Local\Temp\5c02017fd74c1b04d1a9f9d8344f8dca.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3024
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
373KB
MD59b5beccfc862914d26129f62a8365b6d
SHA14bd68b7cf9cbf49e31739d8f7af74da41ef75b92
SHA256db9825fadacc86ab22c42881922cebd1dc5dfed28aab127e0645426391d54dc9
SHA512e4e59b77fc787d9803fc14f835762f2229b72768e250347269a1246b735d728b39c00cf7e0ea042774ad644fb26fc2dda554e01099d596c4c4aa78092603b664