Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
24-01-2024 22:11
Static task
static1
Behavioral task
behavioral1
Sample
72fb14b2effa01d835bbe7d42d52fc25.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
72fb14b2effa01d835bbe7d42d52fc25.exe
Resource
win10v2004-20231215-en
General
-
Target
72fb14b2effa01d835bbe7d42d52fc25.exe
-
Size
448KB
-
MD5
72fb14b2effa01d835bbe7d42d52fc25
-
SHA1
7ab0c83232538c8dbb5d4c1cc72c46a49543ca1d
-
SHA256
246d09de11c6f51856360d08091b9a0b8f3912d007f4ca41bef69109b0742f41
-
SHA512
8ef424d08de95a31bf2299c7325c0d1668249cdb6b0a60f072f0303ceb1b6c358002a61bcf103239c25a18aab395f5e11c4b33138bfd7d6bae66db49c314ce48
-
SSDEEP
12288:jUn0rmgVe52wKa95OmXTEbbtvKKp5ouEWpidA:jUn06OetKlm4pBp57EWyA
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 3948 oP06509GkHnJ06509.exe -
Executes dropped EXE 1 IoCs
pid Process 3948 oP06509GkHnJ06509.exe -
resource yara_rule behavioral2/memory/4116-1-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral2/memory/4116-14-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral2/memory/3948-24-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral2/memory/3948-32-0x0000000000400000-0x00000000004C2000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\oP06509GkHnJ06509 = "C:\\ProgramData\\oP06509GkHnJ06509\\oP06509GkHnJ06509.exe" oP06509GkHnJ06509.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4116 72fb14b2effa01d835bbe7d42d52fc25.exe 4116 72fb14b2effa01d835bbe7d42d52fc25.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4116 72fb14b2effa01d835bbe7d42d52fc25.exe Token: SeDebugPrivilege 3948 oP06509GkHnJ06509.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3948 oP06509GkHnJ06509.exe 3948 oP06509GkHnJ06509.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4116 wrote to memory of 3948 4116 72fb14b2effa01d835bbe7d42d52fc25.exe 89 PID 4116 wrote to memory of 3948 4116 72fb14b2effa01d835bbe7d42d52fc25.exe 89 PID 4116 wrote to memory of 3948 4116 72fb14b2effa01d835bbe7d42d52fc25.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\72fb14b2effa01d835bbe7d42d52fc25.exe"C:\Users\Admin\AppData\Local\Temp\72fb14b2effa01d835bbe7d42d52fc25.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\ProgramData\oP06509GkHnJ06509\oP06509GkHnJ06509.exe"C:\ProgramData\oP06509GkHnJ06509\oP06509GkHnJ06509.exe" "C:\Users\Admin\AppData\Local\Temp\72fb14b2effa01d835bbe7d42d52fc25.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3948
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD5544f1be43b022b81bccfc854bc7c9eb0
SHA1b4311016a68a087124c2b9dd2126d2be0a9fcd42
SHA25604d2ab2e3a9b473410f7a48e869eb14ef466ebf2293fe97b9f9b995020b1d777
SHA512c714ef88c9fa30799b83d6e11067c3dd1699ad0d27624a8c37a307804f8087f67d2e568be4baf1a75e41599605d18f8dc1f564675975429c6960c6e4d749fbaf
-
Filesize
448KB
MD5a46202e64f945d635ef68a4e46ba4f4a
SHA16fdf9207b5a14e6283376bf33a9d355e04f04275
SHA25668cbcfc253447a9e4e88fae018344ff34f8aa4eed16c07b0d49d2573dc0965b8
SHA512a4f44149c53ff8e513d5d424d8b5289a2b5f5095fed516b38974cbd31bb851c22600ff778f98852ce0c891053f38723ea4200b91dd5ad2151e7f4c43da72d6ce