Analysis
-
max time kernel
150s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
12-02-2024 00:23
Static task
static1
Behavioral task
behavioral1
Sample
95c2d6b709ff1428209a1b798d08f192.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
95c2d6b709ff1428209a1b798d08f192.exe
Resource
win10v2004-20231215-en
General
-
Target
95c2d6b709ff1428209a1b798d08f192.exe
-
Size
333KB
-
MD5
95c2d6b709ff1428209a1b798d08f192
-
SHA1
43440812e83c1fa93106c18f807e7de4ac96330a
-
SHA256
8f49388aaf1139c0896ad59644732bf095fde25ae93beb223848365bfa461334
-
SHA512
2cace6ac22ff26c70f948268aea2f55481c1575f8ca14b61b41483bba8e10ebfca68b6bc3df7d1c8e7b04334e30dbe245d5a4a09c4224f766872fc8968c9a31e
-
SSDEEP
6144:YP8/UV13izkygSQTao2bfdDHWWQCPWY0GF9sbtcL0:YPqI1SP1292blDHWd+GmL0
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2840 aH02401KgFdD02401.exe -
Executes dropped EXE 1 IoCs
pid Process 2840 aH02401KgFdD02401.exe -
Loads dropped DLL 2 IoCs
pid Process 2068 95c2d6b709ff1428209a1b798d08f192.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe -
resource yara_rule behavioral1/memory/2068-1-0x0000000000400000-0x00000000004CB000-memory.dmp upx behavioral1/memory/2068-2-0x0000000000400000-0x00000000004CB000-memory.dmp upx behavioral1/memory/2068-4-0x0000000000400000-0x00000000004CB000-memory.dmp upx behavioral1/memory/2840-24-0x0000000000400000-0x00000000004CB000-memory.dmp upx behavioral1/memory/2068-30-0x0000000000400000-0x00000000004CB000-memory.dmp upx behavioral1/memory/2840-31-0x0000000000400000-0x00000000004CB000-memory.dmp upx behavioral1/memory/2840-45-0x0000000000400000-0x00000000004CB000-memory.dmp upx behavioral1/memory/2840-57-0x0000000000400000-0x00000000004CB000-memory.dmp upx behavioral1/memory/2068-60-0x0000000000400000-0x00000000004CB000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\aH02401KgFdD02401 = "C:\\ProgramData\\aH02401KgFdD02401\\aH02401KgFdD02401.exe" aH02401KgFdD02401.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Internet Explorer\Main aH02401KgFdD02401.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2068 95c2d6b709ff1428209a1b798d08f192.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2840 aH02401KgFdD02401.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2840 aH02401KgFdD02401.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2840 aH02401KgFdD02401.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2840 aH02401KgFdD02401.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2840 aH02401KgFdD02401.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2840 aH02401KgFdD02401.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2840 aH02401KgFdD02401.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2840 aH02401KgFdD02401.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2840 aH02401KgFdD02401.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2840 aH02401KgFdD02401.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2840 aH02401KgFdD02401.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2840 aH02401KgFdD02401.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2840 aH02401KgFdD02401.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2840 aH02401KgFdD02401.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2840 aH02401KgFdD02401.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2840 aH02401KgFdD02401.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2840 aH02401KgFdD02401.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2840 aH02401KgFdD02401.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2840 aH02401KgFdD02401.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2840 aH02401KgFdD02401.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2840 aH02401KgFdD02401.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2840 aH02401KgFdD02401.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2840 aH02401KgFdD02401.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2840 aH02401KgFdD02401.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2840 aH02401KgFdD02401.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2840 aH02401KgFdD02401.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2840 aH02401KgFdD02401.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2840 aH02401KgFdD02401.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2840 aH02401KgFdD02401.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe 2840 aH02401KgFdD02401.exe 2068 95c2d6b709ff1428209a1b798d08f192.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2068 95c2d6b709ff1428209a1b798d08f192.exe Token: SeDebugPrivilege 2840 aH02401KgFdD02401.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 2840 aH02401KgFdD02401.exe 2840 aH02401KgFdD02401.exe 2840 aH02401KgFdD02401.exe 2840 aH02401KgFdD02401.exe 2840 aH02401KgFdD02401.exe 2840 aH02401KgFdD02401.exe -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 2840 aH02401KgFdD02401.exe 2840 aH02401KgFdD02401.exe 2840 aH02401KgFdD02401.exe 2840 aH02401KgFdD02401.exe 2840 aH02401KgFdD02401.exe 2840 aH02401KgFdD02401.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2840 aH02401KgFdD02401.exe 2840 aH02401KgFdD02401.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2068 wrote to memory of 2840 2068 95c2d6b709ff1428209a1b798d08f192.exe 28 PID 2068 wrote to memory of 2840 2068 95c2d6b709ff1428209a1b798d08f192.exe 28 PID 2068 wrote to memory of 2840 2068 95c2d6b709ff1428209a1b798d08f192.exe 28 PID 2068 wrote to memory of 2840 2068 95c2d6b709ff1428209a1b798d08f192.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\95c2d6b709ff1428209a1b798d08f192.exe"C:\Users\Admin\AppData\Local\Temp\95c2d6b709ff1428209a1b798d08f192.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\ProgramData\aH02401KgFdD02401\aH02401KgFdD02401.exe"C:\ProgramData\aH02401KgFdD02401\aH02401KgFdD02401.exe" "C:\Users\Admin\AppData\Local\Temp\95c2d6b709ff1428209a1b798d08f192.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2840
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
208B
MD5705f73c8ed8d39c1668bf0a7a75bd98b
SHA1154e37e4a3e1c29f94228696e3ce616b42bb7187
SHA25664449cb29a867d2fb0f870fa465f5cf5705439a88f2f268434f01af1e0e136ec
SHA512bd4f9ffa8cf6e29fba61b0851d6e26a0932fdb2fc8691ec50ad7de0eff883b7fa0ad88a641043a4ad81be03f47523820925673ae32d9f0399434b39b16cf92ce
-
Filesize
333KB
MD596d83ba1b82022618e99e6ac7864e80a
SHA16a9ad7ed393d99e9bc2aa5a3fe48bc24700b9fc4
SHA25618473af196954cbddad9dc1ae535d51b10758a01cfd56b6a6c8bae83893536c5
SHA512066ead1a48447932421dd6b9c8a4dc6b3ddf0567ed506b641da003ac5211f06d60a9b7d5aada6c00bca787e2d322ac0a07bf845381fa5bb12cdbc00cc1f8cfbe