Analysis
-
max time kernel
87s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
12-02-2024 20:40
Behavioral task
behavioral1
Sample
978d59362212f50fecd51ab1eaa17f01.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
978d59362212f50fecd51ab1eaa17f01.exe
Resource
win10v2004-20231222-en
General
-
Target
978d59362212f50fecd51ab1eaa17f01.exe
-
Size
19KB
-
MD5
978d59362212f50fecd51ab1eaa17f01
-
SHA1
9824563d0add36e1064153224f909757c8276c18
-
SHA256
7912ac3d1e30ce599f5cf12568e4af8b7b66f0296ca5f498596bfe2ea00b234d
-
SHA512
d7df8b195f61c9e62c225432e939b4a28c8fc783df5d51c7223eb222271916c6493e16b15b233a967beb9eb6468abc1ad81a95fa81e80cf11e38b3d77d7f3292
-
SSDEEP
384:EFq4fVdqFYX1Q1fohlEhm971sg8U34XugoR5BcnHOGwby6bl:QqKVd4YlMMZug8Uiu/R3cnu9by
Malware Config
Signatures
-
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{A37AE135-9BD0-3468-ACD0-3467ACE02457} 978d59362212f50fecd51ab1eaa17f01.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{A37AE135-9BD0-3468-ACD0-3467ACE02457}\StubPath = "C:\\Program Files\\Internet Explorer\\iecheck.com" 978d59362212f50fecd51ab1eaa17f01.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{A37AE135-9BD0-3468-ACD0-3467ACE02457} 978d59362212f50fecd51ab1eaa17f01.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{A37AE135-9BD0-3468-ACD0-3467ACE02457}\StubPath = "C:\\Program Files\\Internet Explorer\\iecheck.com" 978d59362212f50fecd51ab1eaa17f01.exe -
Stops running service(s) 3 TTPs
-
Modifies system executable filetype association 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\NeverShowExt 978d59362212f50fecd51ab1eaa17f01.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\DefaultIcon\ = "%SystemRoot%\\SysWow64\\shell32.dll,3" 978d59362212f50fecd51ab1eaa17f01.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\NeverShowExt 978d59362212f50fecd51ab1eaa17f01.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\DefaultIcon\ = "%SystemRoot%\\SysWow64\\shell32.dll,3" 978d59362212f50fecd51ab1eaa17f01.exe -
resource yara_rule behavioral2/memory/3232-0-0x0000000012110000-0x0000000012122000-memory.dmp upx behavioral2/memory/2136-1-0x0000000012110000-0x0000000012122000-memory.dmp upx behavioral2/files/0x0006000000023213-6.dat upx behavioral2/memory/3232-15-0x0000000012110000-0x0000000012122000-memory.dmp upx behavioral2/memory/2136-17-0x0000000012110000-0x0000000012122000-memory.dmp upx behavioral2/memory/2136-18-0x0000000012110000-0x0000000012122000-memory.dmp upx behavioral2/memory/2136-19-0x0000000012110000-0x0000000012122000-memory.dmp upx behavioral2/memory/2136-39-0x0000000012110000-0x0000000012122000-memory.dmp upx -
Drops file in System32 directory 6 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\tasklist.exe.manifest 978d59362212f50fecd51ab1eaa17f01.exe File opened for modification C:\Windows\SysWOW64\taskmgr.exe.manifest 978d59362212f50fecd51ab1eaa17f01.exe File opened for modification C:\Windows\SysWOW64\notepad2.exe 978d59362212f50fecd51ab1eaa17f01.exe File opened for modification C:\Windows\SysWOW64\tasklist.exe.manifest 978d59362212f50fecd51ab1eaa17f01.exe File opened for modification C:\Windows\SysWOW64\taskmgr.exe.manifest 978d59362212f50fecd51ab1eaa17f01.exe File created C:\Windows\SysWOW64\notepad2.exe 978d59362212f50fecd51ab1eaa17f01.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Internet Explorer\iecheck.com 978d59362212f50fecd51ab1eaa17f01.exe File opened for modification C:\Program Files\Internet Explorer\iecheck.com 978d59362212f50fecd51ab1eaa17f01.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1896 sc.exe 2252 sc.exe 3496 sc.exe 3056 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\NeverShowExt 978d59362212f50fecd51ab1eaa17f01.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\DefaultIcon\ = "%SystemRoot%\\SysWow64\\shell32.dll,3" 978d59362212f50fecd51ab1eaa17f01.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\NeverShowExt 978d59362212f50fecd51ab1eaa17f01.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\DefaultIcon\ = "%SystemRoot%\\SysWow64\\shell32.dll,3" 978d59362212f50fecd51ab1eaa17f01.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3232 978d59362212f50fecd51ab1eaa17f01.exe Token: SeDebugPrivilege 2136 978d59362212f50fecd51ab1eaa17f01.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2136 978d59362212f50fecd51ab1eaa17f01.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 3232 wrote to memory of 4596 3232 978d59362212f50fecd51ab1eaa17f01.exe 83 PID 3232 wrote to memory of 4596 3232 978d59362212f50fecd51ab1eaa17f01.exe 83 PID 3232 wrote to memory of 4596 3232 978d59362212f50fecd51ab1eaa17f01.exe 83 PID 3232 wrote to memory of 2136 3232 978d59362212f50fecd51ab1eaa17f01.exe 84 PID 3232 wrote to memory of 2136 3232 978d59362212f50fecd51ab1eaa17f01.exe 84 PID 3232 wrote to memory of 2136 3232 978d59362212f50fecd51ab1eaa17f01.exe 84 PID 2136 wrote to memory of 3460 2136 978d59362212f50fecd51ab1eaa17f01.exe 85 PID 2136 wrote to memory of 3460 2136 978d59362212f50fecd51ab1eaa17f01.exe 85 PID 2136 wrote to memory of 3460 2136 978d59362212f50fecd51ab1eaa17f01.exe 85 PID 3232 wrote to memory of 1104 3232 978d59362212f50fecd51ab1eaa17f01.exe 86 PID 3232 wrote to memory of 1104 3232 978d59362212f50fecd51ab1eaa17f01.exe 86 PID 3232 wrote to memory of 1104 3232 978d59362212f50fecd51ab1eaa17f01.exe 86 PID 1104 wrote to memory of 1716 1104 net.exe 88 PID 1104 wrote to memory of 1716 1104 net.exe 88 PID 1104 wrote to memory of 1716 1104 net.exe 88 PID 3232 wrote to memory of 3056 3232 978d59362212f50fecd51ab1eaa17f01.exe 89 PID 3232 wrote to memory of 3056 3232 978d59362212f50fecd51ab1eaa17f01.exe 89 PID 3232 wrote to memory of 3056 3232 978d59362212f50fecd51ab1eaa17f01.exe 89 PID 3232 wrote to memory of 1896 3232 978d59362212f50fecd51ab1eaa17f01.exe 90 PID 3232 wrote to memory of 1896 3232 978d59362212f50fecd51ab1eaa17f01.exe 90 PID 3232 wrote to memory of 1896 3232 978d59362212f50fecd51ab1eaa17f01.exe 90 PID 3232 wrote to memory of 3612 3232 978d59362212f50fecd51ab1eaa17f01.exe 93 PID 3232 wrote to memory of 3612 3232 978d59362212f50fecd51ab1eaa17f01.exe 93 PID 3232 wrote to memory of 3612 3232 978d59362212f50fecd51ab1eaa17f01.exe 93 PID 2136 wrote to memory of 3452 2136 978d59362212f50fecd51ab1eaa17f01.exe 40 PID 2136 wrote to memory of 1036 2136 978d59362212f50fecd51ab1eaa17f01.exe 97 PID 2136 wrote to memory of 1036 2136 978d59362212f50fecd51ab1eaa17f01.exe 97 PID 2136 wrote to memory of 1036 2136 978d59362212f50fecd51ab1eaa17f01.exe 97 PID 1036 wrote to memory of 3948 1036 net.exe 99 PID 1036 wrote to memory of 3948 1036 net.exe 99 PID 1036 wrote to memory of 3948 1036 net.exe 99 PID 2136 wrote to memory of 2252 2136 978d59362212f50fecd51ab1eaa17f01.exe 100 PID 2136 wrote to memory of 2252 2136 978d59362212f50fecd51ab1eaa17f01.exe 100 PID 2136 wrote to memory of 2252 2136 978d59362212f50fecd51ab1eaa17f01.exe 100 PID 2136 wrote to memory of 3496 2136 978d59362212f50fecd51ab1eaa17f01.exe 101 PID 2136 wrote to memory of 3496 2136 978d59362212f50fecd51ab1eaa17f01.exe 101 PID 2136 wrote to memory of 3496 2136 978d59362212f50fecd51ab1eaa17f01.exe 101 PID 2136 wrote to memory of 3128 2136 978d59362212f50fecd51ab1eaa17f01.exe 104 PID 2136 wrote to memory of 3128 2136 978d59362212f50fecd51ab1eaa17f01.exe 104 PID 2136 wrote to memory of 3128 2136 978d59362212f50fecd51ab1eaa17f01.exe 104
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3452
-
C:\Users\Admin\AppData\Local\Temp\978d59362212f50fecd51ab1eaa17f01.exe"C:\Users\Admin\AppData\Local\Temp\978d59362212f50fecd51ab1eaa17f01.exe"2⤵
- Modifies Installed Components in the registry
- Modifies system executable filetype association
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3232 -
C:\Windows\SysWOW64\Notepad.exeNotepad.exe3⤵PID:4596
-
-
C:\Users\Admin\AppData\Local\Temp\978d59362212f50fecd51ab1eaa17f01.exeC:\Users\Admin\AppData\Local\Temp\978d59362212f50fecd51ab1eaa17f01.exe3⤵
- Modifies Installed Components in the registry
- Modifies system executable filetype association
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\Notepad.exeNotepad.exe4⤵PID:3460
-
-
C:\Windows\SysWOW64\net.exenet stop cryptsvc4⤵
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop cryptsvc5⤵PID:3948
-
-
-
C:\Windows\SysWOW64\sc.exesc config cryptsvc start= disabled4⤵
- Launches sc.exe
PID:2252
-
-
C:\Windows\SysWOW64\sc.exesc delete cryptsvc4⤵
- Launches sc.exe
PID:3496
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$$$$$$$.cmd4⤵PID:3128
-
-
-
C:\Windows\SysWOW64\net.exenet stop cryptsvc3⤵
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop cryptsvc4⤵PID:1716
-
-
-
C:\Windows\SysWOW64\sc.exesc config cryptsvc start= disabled3⤵
- Launches sc.exe
PID:3056
-
-
C:\Windows\SysWOW64\sc.exesc delete cryptsvc3⤵
- Launches sc.exe
PID:1896
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$$$$$$$.cmd3⤵PID:3612
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
242B
MD56f9d8b9ec7936433b4c4ab2e16c2993b
SHA1c2a9bb9698666e48456df74b3868a479b63f0c9e
SHA25668fe3004ac847defb1bfd15f51d4f22517af371bf88c06c17872aebefe018337
SHA512f156059ad4a8170a9d9a3bd7498b65c163bc6cfeacbd4ab52fcf27400aa3d8bfbbcda5f2050aae29df1697d0b9bf368658cfbce1f28d8fbcdc8cba12f118506f
-
Filesize
19KB
MD5978d59362212f50fecd51ab1eaa17f01
SHA19824563d0add36e1064153224f909757c8276c18
SHA2567912ac3d1e30ce599f5cf12568e4af8b7b66f0296ca5f498596bfe2ea00b234d
SHA512d7df8b195f61c9e62c225432e939b4a28c8fc783df5d51c7223eb222271916c6493e16b15b233a967beb9eb6468abc1ad81a95fa81e80cf11e38b3d77d7f3292