Analysis
-
max time kernel
129s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
17/01/2024, 20:17
Static task
static1
Behavioral task
behavioral1
Sample
6382abb52e998427cfbac7764d8ae98f.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
6382abb52e998427cfbac7764d8ae98f.exe
Resource
win10v2004-20231215-en
General
-
Target
6382abb52e998427cfbac7764d8ae98f.exe
-
Size
616KB
-
MD5
6382abb52e998427cfbac7764d8ae98f
-
SHA1
6ab77839259252d5cca7f55808a35e1bdc45675c
-
SHA256
b93f23b51ad17c50f8512c420a65e7c493a504a93f07563b600d0b1e7c76ff86
-
SHA512
f7dd40a09297a1160ddd9595488d545c1039db6808590a0ac4477a5a961e3b7d4a6cee3d5e70053357bb7440c6fd713cbc8bf900ac14e4984545f342e08f5f61
-
SSDEEP
12288:ES5onCNTAgEMfS84iLllGF3Z4mxxNVlceYwf:1o+MGTlkQmXNb7D
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2208 asphost4free -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat asphost4free -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\asphost4free 6382abb52e998427cfbac7764d8ae98f.exe File opened for modification C:\Windows\asphost4free 6382abb52e998427cfbac7764d8ae98f.exe -
Modifies data under HKEY_USERS 28 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" asphost4free Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\b6-6a-e5-c0-ad-cc asphost4free Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections asphost4free Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings asphost4free Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad asphost4free Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f010b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 asphost4free Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\b6-6a-e5-c0-ad-cc\WpadDecisionTime = b08324788249da01 asphost4free Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 asphost4free Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix asphost4free Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{808011FA-6288-40E2-8745-EDE65DE179D6}\WpadNetworkName = "Network 3" asphost4free Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{808011FA-6288-40E2-8745-EDE65DE179D6}\WpadDecisionTime = b08324788249da01 asphost4free Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" asphost4free Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{808011FA-6288-40E2-8745-EDE65DE179D6}\WpadDecision = "0" asphost4free Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{808011FA-6288-40E2-8745-EDE65DE179D6}\b6-6a-e5-c0-ad-cc asphost4free Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" asphost4free Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" asphost4free Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings asphost4free Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{808011FA-6288-40E2-8745-EDE65DE179D6}\WpadDecisionTime = 308cdc468249da01 asphost4free Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\b6-6a-e5-c0-ad-cc\WpadDecisionReason = "1" asphost4free Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\b6-6a-e5-c0-ad-cc\WpadDetectedUrl asphost4free Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000004000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f010b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 asphost4free Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ asphost4free Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\b6-6a-e5-c0-ad-cc\WpadDecisionTime = 308cdc468249da01 asphost4free Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{808011FA-6288-40E2-8745-EDE65DE179D6} asphost4free Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" asphost4free Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{808011FA-6288-40E2-8745-EDE65DE179D6}\WpadDecisionReason = "1" asphost4free Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\b6-6a-e5-c0-ad-cc\WpadDecision = "0" asphost4free Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 asphost4free -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1456 6382abb52e998427cfbac7764d8ae98f.exe Token: SeDebugPrivilege 2208 asphost4free -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2208 asphost4free -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2208 wrote to memory of 2708 2208 asphost4free 29 PID 2208 wrote to memory of 2708 2208 asphost4free 29 PID 2208 wrote to memory of 2708 2208 asphost4free 29 PID 2208 wrote to memory of 2708 2208 asphost4free 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\6382abb52e998427cfbac7764d8ae98f.exe"C:\Users\Admin\AppData\Local\Temp\6382abb52e998427cfbac7764d8ae98f.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
C:\Windows\asphost4freeC:\Windows\asphost4free1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2708
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
616KB
MD56382abb52e998427cfbac7764d8ae98f
SHA16ab77839259252d5cca7f55808a35e1bdc45675c
SHA256b93f23b51ad17c50f8512c420a65e7c493a504a93f07563b600d0b1e7c76ff86
SHA512f7dd40a09297a1160ddd9595488d545c1039db6808590a0ac4477a5a961e3b7d4a6cee3d5e70053357bb7440c6fd713cbc8bf900ac14e4984545f342e08f5f61
-
Filesize
388KB
MD5ecfb72e1ea8246a2f7bca2d4fd188214
SHA1edfcbcbd7785d9baff984d4705c6995a10cc1271
SHA2563ca1fe1fc399180378e4b63652d749ae06b7e68629e1bbcaeffd5fc309f869d7
SHA5123888e41ac8afd07d3c442616bd7c0f8f5a2881cc0a59c29830c4fe438f71cc59b3dc83567bf59314a475d55f8aec0375000ef2e4fa501b2e7e41f3a84c86c117