Analysis
-
max time kernel
151s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
01/02/2024, 22:45
Static task
static1
Behavioral task
behavioral1
Sample
87dc1121fedcc425414b62de31bc564e.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
87dc1121fedcc425414b62de31bc564e.exe
Resource
win10v2004-20231222-en
General
-
Target
87dc1121fedcc425414b62de31bc564e.exe
-
Size
456KB
-
MD5
87dc1121fedcc425414b62de31bc564e
-
SHA1
5788affe84bdc5f245618f05b6fd7dc5a8783c3d
-
SHA256
8bf90ff4d8e1b72d3e8aeed8353960565b700ba36407e91d46b699c07c255c69
-
SHA512
c7da19f8b623b5ab2abd4200dc75e1f27b0e5915e77694b173382ecce943fce4bce3e647344a0c2994d300fcd1be35f628031f4b1160f482758b04e2a75d532c
-
SSDEEP
12288:O8tbp3oZVUwAB+QriSXPmaKd0EUbhQO/G:O0p4QZxms+ayO
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2760 bE28258HnNlL28258.exe -
Executes dropped EXE 1 IoCs
pid Process 2760 bE28258HnNlL28258.exe -
Loads dropped DLL 2 IoCs
pid Process 3016 87dc1121fedcc425414b62de31bc564e.exe 3016 87dc1121fedcc425414b62de31bc564e.exe -
resource yara_rule behavioral1/memory/3016-1-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral1/memory/3016-17-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral1/memory/2760-20-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral1/memory/2760-30-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral1/memory/2760-40-0x0000000000400000-0x00000000004C1000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\bE28258HnNlL28258 = "C:\\ProgramData\\bE28258HnNlL28258\\bE28258HnNlL28258.exe" bE28258HnNlL28258.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\Main bE28258HnNlL28258.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3016 87dc1121fedcc425414b62de31bc564e.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3016 87dc1121fedcc425414b62de31bc564e.exe Token: SeDebugPrivilege 2760 bE28258HnNlL28258.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2760 bE28258HnNlL28258.exe 2760 bE28258HnNlL28258.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3016 wrote to memory of 2760 3016 87dc1121fedcc425414b62de31bc564e.exe 28 PID 3016 wrote to memory of 2760 3016 87dc1121fedcc425414b62de31bc564e.exe 28 PID 3016 wrote to memory of 2760 3016 87dc1121fedcc425414b62de31bc564e.exe 28 PID 3016 wrote to memory of 2760 3016 87dc1121fedcc425414b62de31bc564e.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\87dc1121fedcc425414b62de31bc564e.exe"C:\Users\Admin\AppData\Local\Temp\87dc1121fedcc425414b62de31bc564e.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\ProgramData\bE28258HnNlL28258\bE28258HnNlL28258.exe"C:\ProgramData\bE28258HnNlL28258\bE28258HnNlL28258.exe" "C:\Users\Admin\AppData\Local\Temp\87dc1121fedcc425414b62de31bc564e.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2760
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
456KB
MD56237b1a59d5cd221a496854328f23587
SHA1aa596b5c6a7892a78cfc12bcb4f49b9487c6697c
SHA256dd9a2df0c62c3a8451f43911d1fdc0be6144e38915752827de26f1c64b666a84
SHA51241a5e33f43657df1ef0469e419ba72d0e78833e64e6dd65fe548c18250d8e789ddf1cf685a24104f8f3e2bc4531cb17b46909acb2ca2b984e8fa1d06b8acfd66