Analysis
-
max time kernel
141s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
18/01/2024, 10:05
Static task
static1
Behavioral task
behavioral1
Sample
651d91d3ebde3977b10ebadfe0269d4d.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
651d91d3ebde3977b10ebadfe0269d4d.exe
Resource
win10v2004-20231222-en
General
-
Target
651d91d3ebde3977b10ebadfe0269d4d.exe
-
Size
9.2MB
-
MD5
651d91d3ebde3977b10ebadfe0269d4d
-
SHA1
2b8cf23d30ad284da26bad86ffaa9ed2b246b512
-
SHA256
36ea9c07252aa739c8a8366453f629a5762afc152b32fa358c893ca0233791a6
-
SHA512
3930c42654d9a9e84b8aa6a500b425beb98df2282415f2654556bdee36ec8821bd7df428d9522c8a695ca9dc2f9a8fd6dd579e05c8f5c21d583b0c4c4276adf6
-
SSDEEP
196608:R01dh08Tgk7c/ihukxA3f97Y1zO2sPnGMfhReCWJo8i1zwh/:R2dDTfc/YXq3fxY1ranGMbso/NwV
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3052 651d91d3ebde3977b10ebadfe0269d4d.exe -
Loads dropped DLL 2 IoCs
pid Process 2928 651d91d3ebde3977b10ebadfe0269d4d.exe 3052 651d91d3ebde3977b10ebadfe0269d4d.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3052 651d91d3ebde3977b10ebadfe0269d4d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Main 651d91d3ebde3977b10ebadfe0269d4d.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch 651d91d3ebde3977b10ebadfe0269d4d.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" 651d91d3ebde3977b10ebadfe0269d4d.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3052 651d91d3ebde3977b10ebadfe0269d4d.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3052 651d91d3ebde3977b10ebadfe0269d4d.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3052 651d91d3ebde3977b10ebadfe0269d4d.exe 3052 651d91d3ebde3977b10ebadfe0269d4d.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2928 wrote to memory of 3052 2928 651d91d3ebde3977b10ebadfe0269d4d.exe 28 PID 2928 wrote to memory of 3052 2928 651d91d3ebde3977b10ebadfe0269d4d.exe 28 PID 2928 wrote to memory of 3052 2928 651d91d3ebde3977b10ebadfe0269d4d.exe 28 PID 2928 wrote to memory of 3052 2928 651d91d3ebde3977b10ebadfe0269d4d.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\651d91d3ebde3977b10ebadfe0269d4d.exe"C:\Users\Admin\AppData\Local\Temp\651d91d3ebde3977b10ebadfe0269d4d.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Users\Admin\AppData\Local\Temp\k5w14jss.evb\651d91d3ebde3977b10ebadfe0269d4d.exe"C:\Users\Admin\AppData\Local\Temp\k5w14jss.evb\651d91d3ebde3977b10ebadfe0269d4d.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3052
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
277KB
MD53aa24fb11941e246d7479781c81f6ef0
SHA1ccb80d1cb06b2280fa03abbba79d92e7c4599e98
SHA256d32ce655718b8763e0dd43edc9840b990ea790a5bc213a2e9b07418e9768597d
SHA512c37e8a5ee0f02a83338bd0ce71d0e9e3b9106736d2de10482b6473a35f0349a609ac5461239544cba979b5988a72df5a3c65910867c7b937a701df01a843370a
-
Filesize
144KB
MD575848499b51ccc0af2e9efde44a861e4
SHA1ffcbbf5be6abedb6c4a2c0a65133a97de603d68b
SHA2569ce8294d44711b55ebfe3968177e7cc16f4bcc98dffd6f3e7e71a47fe4b458f1
SHA5124c9d6be48d3ecee5a1787e0fa3885eabbd921e35fc6d7ab33639757dd4c3db16d3d839b48cbf56b5cd10d36d20e680802ef4cf8a59b1cf81f3ddeaba094f1f25
-
Filesize
57KB
MD568d1fc529627dab8e4579ac4892260fd
SHA1cd800c237b06d2421bdeff3d9deee35e11bc4b23
SHA2568b06c442f1ee26c3869b07311fa66390dc9b269e037a79e02ff6aac41d53d7e2
SHA512ef8820d6bfeb6d58730d2a55946b7799a590daefceb8594d8defc0c5c122f360afff81da19eece50fb1cfaf4f4bb7d48a5f98a8d57ec8f28d1f2d0958182bf06
-
Filesize
1KB
MD51b357c4195aedde1df6d470ae6583557
SHA19669348e708220e221e9bde05900f6c431c4d917
SHA2561bd36e6b6eab5ec7e8b9a0127f877b2ade4cbbe6616a33220b0585c322540728
SHA512919034b09571ce64a7dfda390ff7e489b784d4df59123184b49452721611bf44ea241812b223babfddfac624785b921fa2b24c84bf1ca85beb13d341fa49f3bd
-
Filesize
260KB
MD55a75c6fea7d436390733621f187e9bf6
SHA121ba6258f754d2a43039098cba96141ff2c18da5
SHA25686cbd7c0f4701133826213b467b103739de19734e3f3ce8b2a4d696ea03396fe
SHA5123fb278e33c448cfe77a102a12dcd1dc189675b6524d0fb96fb1339b5525baeb9a92d7eca891a66b8732efe4724e40c50b8155c7272bb9fe57c034c5579bb0e0d
-
Filesize
206KB
MD51468fed248300b119ea4a923edb7097a
SHA1d7b94076edbce99f76c5238edd7affb0a593b174
SHA256f33974006ae63869c7084f0e32061ca0e74b07076fbef1044ec27d0b0636d06f
SHA512ed673e46f6619b2d250a315c100beda5b07dbecabc374ab1efbcd5c328c9dfaa6af1f48b7753cd09159e665802068eceaf283876cc6edc72db287ec4bdcb8dd0