Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
24-01-2024 22:11
Static task
static1
Behavioral task
behavioral1
Sample
72fb14b2effa01d835bbe7d42d52fc25.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
72fb14b2effa01d835bbe7d42d52fc25.exe
Resource
win10v2004-20231215-en
General
-
Target
72fb14b2effa01d835bbe7d42d52fc25.exe
-
Size
448KB
-
MD5
72fb14b2effa01d835bbe7d42d52fc25
-
SHA1
7ab0c83232538c8dbb5d4c1cc72c46a49543ca1d
-
SHA256
246d09de11c6f51856360d08091b9a0b8f3912d007f4ca41bef69109b0742f41
-
SHA512
8ef424d08de95a31bf2299c7325c0d1668249cdb6b0a60f072f0303ceb1b6c358002a61bcf103239c25a18aab395f5e11c4b33138bfd7d6bae66db49c314ce48
-
SSDEEP
12288:jUn0rmgVe52wKa95OmXTEbbtvKKp5ouEWpidA:jUn06OetKlm4pBp57EWyA
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2864 dN06509AkBpP06509.exe -
Executes dropped EXE 1 IoCs
pid Process 2864 dN06509AkBpP06509.exe -
Loads dropped DLL 2 IoCs
pid Process 2240 72fb14b2effa01d835bbe7d42d52fc25.exe 2240 72fb14b2effa01d835bbe7d42d52fc25.exe -
resource yara_rule behavioral1/memory/2240-1-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/2240-17-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/2864-20-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/2864-30-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/2864-40-0x0000000000400000-0x00000000004C2000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\dN06509AkBpP06509 = "C:\\ProgramData\\dN06509AkBpP06509\\dN06509AkBpP06509.exe" dN06509AkBpP06509.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\Main dN06509AkBpP06509.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2240 72fb14b2effa01d835bbe7d42d52fc25.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2240 72fb14b2effa01d835bbe7d42d52fc25.exe Token: SeDebugPrivilege 2864 dN06509AkBpP06509.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2864 dN06509AkBpP06509.exe 2864 dN06509AkBpP06509.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2240 wrote to memory of 2864 2240 72fb14b2effa01d835bbe7d42d52fc25.exe 28 PID 2240 wrote to memory of 2864 2240 72fb14b2effa01d835bbe7d42d52fc25.exe 28 PID 2240 wrote to memory of 2864 2240 72fb14b2effa01d835bbe7d42d52fc25.exe 28 PID 2240 wrote to memory of 2864 2240 72fb14b2effa01d835bbe7d42d52fc25.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\72fb14b2effa01d835bbe7d42d52fc25.exe"C:\Users\Admin\AppData\Local\Temp\72fb14b2effa01d835bbe7d42d52fc25.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\ProgramData\dN06509AkBpP06509\dN06509AkBpP06509.exe"C:\ProgramData\dN06509AkBpP06509\dN06509AkBpP06509.exe" "C:\Users\Admin\AppData\Local\Temp\72fb14b2effa01d835bbe7d42d52fc25.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2864
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
191KB
MD5ffa4ea4b824bd0e99f226c3da14705f8
SHA112997f2138bf2bb6a307cfbc0cb8ca398eb7fe3d
SHA25667aa116bb0253440b05a0a92b4faf009add64e50cdd7c2decc353996f3b926fa
SHA512b48b91e9f9d58b07dce8d3e7e90cb22eb5a0e24701ce04bd861a67a43838a98d97f4de860981247391504cc19e0644c4b6230d1b05887d7832dcfdd4bd1d56de
-
Filesize
448KB
MD5f98cb9c05d606175b199d173815ffc61
SHA133dc684830c32b9751056ebf6e4b5eed71802f93
SHA256a882fda5d713dd3c1f04551823af9ba693db69f4ae5efa2f73ba7eb0d1d40bcc
SHA512711ccf183f8a2ed1df1e849569a6190737e4e73cc567917ccd21c178f2b22e562ebbcd6976667dbe58b7512dbc3eda4abf91c770cb304b0ad55713bdf764bf40