Analysis
-
max time kernel
150s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
24-01-2024 18:46
Static task
static1
Behavioral task
behavioral1
Sample
72c60285bc06cc8793e4555dac6e9a77.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
72c60285bc06cc8793e4555dac6e9a77.exe
Resource
win10v2004-20231222-en
General
-
Target
72c60285bc06cc8793e4555dac6e9a77.exe
-
Size
453KB
-
MD5
72c60285bc06cc8793e4555dac6e9a77
-
SHA1
06177e12d5d38ea4eda584a5b4d8a17ac58a96db
-
SHA256
44792a3d4cba09c02dece17bbd6b6e842c253d2110ae1a0a6f9deda5cc2157b3
-
SHA512
4680df76ec5fa85e63b8e8c2832d57a89915b034bcbe7b6e563a7f7b6d739dd9bea0f79844a5002dc5edac3d2561a4e01981c03348a88e01be7451c4bb9aef1b
-
SSDEEP
12288:g8yGt7iwaFNRMKDXSzDgZ5XR5DlBW8wLWm:RyGNFuyzDgX7DqTLW
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2652 lA01803DePhJ01803.exe -
Executes dropped EXE 1 IoCs
pid Process 2652 lA01803DePhJ01803.exe -
Loads dropped DLL 2 IoCs
pid Process 2968 72c60285bc06cc8793e4555dac6e9a77.exe 2968 72c60285bc06cc8793e4555dac6e9a77.exe -
resource yara_rule behavioral1/memory/2968-1-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral1/memory/2968-17-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral1/memory/2652-20-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral1/memory/2652-30-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral1/memory/2652-40-0x0000000000400000-0x00000000004C1000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lA01803DePhJ01803 = "C:\\ProgramData\\lA01803DePhJ01803\\lA01803DePhJ01803.exe" lA01803DePhJ01803.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Main lA01803DePhJ01803.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2968 72c60285bc06cc8793e4555dac6e9a77.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2968 72c60285bc06cc8793e4555dac6e9a77.exe Token: SeDebugPrivilege 2652 lA01803DePhJ01803.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2652 lA01803DePhJ01803.exe 2652 lA01803DePhJ01803.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2968 wrote to memory of 2652 2968 72c60285bc06cc8793e4555dac6e9a77.exe 28 PID 2968 wrote to memory of 2652 2968 72c60285bc06cc8793e4555dac6e9a77.exe 28 PID 2968 wrote to memory of 2652 2968 72c60285bc06cc8793e4555dac6e9a77.exe 28 PID 2968 wrote to memory of 2652 2968 72c60285bc06cc8793e4555dac6e9a77.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\72c60285bc06cc8793e4555dac6e9a77.exe"C:\Users\Admin\AppData\Local\Temp\72c60285bc06cc8793e4555dac6e9a77.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\ProgramData\lA01803DePhJ01803\lA01803DePhJ01803.exe"C:\ProgramData\lA01803DePhJ01803\lA01803DePhJ01803.exe" "C:\Users\Admin\AppData\Local\Temp\72c60285bc06cc8793e4555dac6e9a77.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2652
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD547b08f618ab68c48276c58f509adc12e
SHA12bca0cbf38fae887a40ef2ab26f9628769e45766
SHA256ee7004a8af6778569afa1b6701f2bc5301038ed9b8bc3d10b30a2d4bc0f13708
SHA512c7e1b13d378e4a22076e991346cca2f67816fb72a4253dbb452e6ac4a64165d37eef69dface6fd646dc6b36ef366e56d4edb734fe4ddb0efea3dbd27f15cde3c
-
Filesize
453KB
MD5abeb2bad4d6cbb5a1754bb1fb516cff5
SHA1ea6747a7016414d9ae4954d0df1e45a2f5b1c7fc
SHA2567a4e074353fdcf725a81866394c765871291fc7b3d1fffe615546b252fa403ec
SHA5120655e138f482d93238c0c58246cf88a58d6ce43043e63378bb9900db5375cec4fab10af4d8a70274563f65e1dbcce56d417be3600c66a439ecb88196f78d75fe