Analysis
-
max time kernel
158s -
max time network
176s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
12-03-2024 23:16
Static task
static1
Behavioral task
behavioral1
Sample
c45a6b50e9ab1a2c3b1b3e0c848e60ec.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c45a6b50e9ab1a2c3b1b3e0c848e60ec.exe
Resource
win10v2004-20240226-en
General
-
Target
c45a6b50e9ab1a2c3b1b3e0c848e60ec.exe
-
Size
744KB
-
MD5
c45a6b50e9ab1a2c3b1b3e0c848e60ec
-
SHA1
d9341271f44f564ac439d3efb6eaaa54a414d8fa
-
SHA256
d8f172a8806c2d88522bcc2d07e5b123f7d59d36b3e0fa83b4c2ff167afbfea8
-
SHA512
88a9d9665a28b27e49bf86d82d81930e33af6a97e52402587a6cf07d87c32e2f958a07220c280bb3518fdcf65923546f455def721b27109db51f62f8e378a023
-
SSDEEP
12288:vBELjEV2tIJcEndCAFsnxCvgJAXV80BVrBoiaQNetqWQffG:vBEIAAFsxSgJeJy3qWse
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1524 WAPH.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\WAPH.exe c45a6b50e9ab1a2c3b1b3e0c848e60ec.exe File opened for modification C:\Windows\WAPH.exe c45a6b50e9ab1a2c3b1b3e0c848e60ec.exe File created C:\Windows\uninstal.BAT c45a6b50e9ab1a2c3b1b3e0c848e60ec.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WAPH.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" WAPH.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" WAPH.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" WAPH.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" WAPH.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4676 c45a6b50e9ab1a2c3b1b3e0c848e60ec.exe Token: SeDebugPrivilege 1524 WAPH.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1524 WAPH.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1524 wrote to memory of 4556 1524 WAPH.exe 92 PID 1524 wrote to memory of 4556 1524 WAPH.exe 92 PID 4676 wrote to memory of 4140 4676 c45a6b50e9ab1a2c3b1b3e0c848e60ec.exe 93 PID 4676 wrote to memory of 4140 4676 c45a6b50e9ab1a2c3b1b3e0c848e60ec.exe 93 PID 4676 wrote to memory of 4140 4676 c45a6b50e9ab1a2c3b1b3e0c848e60ec.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\c45a6b50e9ab1a2c3b1b3e0c848e60ec.exe"C:\Users\Admin\AppData\Local\Temp\c45a6b50e9ab1a2c3b1b3e0c848e60ec.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.BAT2⤵PID:4140
-
-
C:\Windows\WAPH.exeC:\Windows\WAPH.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Program Files\Internet Explorer\iEXpLOrE.exE"C:\Program Files\Internet Explorer\iEXpLOrE.exE"2⤵PID:4556
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
744KB
MD5c45a6b50e9ab1a2c3b1b3e0c848e60ec
SHA1d9341271f44f564ac439d3efb6eaaa54a414d8fa
SHA256d8f172a8806c2d88522bcc2d07e5b123f7d59d36b3e0fa83b4c2ff167afbfea8
SHA51288a9d9665a28b27e49bf86d82d81930e33af6a97e52402587a6cf07d87c32e2f958a07220c280bb3518fdcf65923546f455def721b27109db51f62f8e378a023
-
Filesize
190B
MD57cb32f687e3f878291812b9cd669c864
SHA1bef2b4c931fff6b355931759b47648d0cc2bb775
SHA256f73f781c7f8232ff551a3866b172d00151831afefb4e48172c0f7d3622a12e7d
SHA5122a9df2a164271d5e06c57c456372a65958765bdbc12e8dd7ef2da4ba74cf60ed00c36e36cb7e181ef63c3c1863ebbc659340aba0e4e4f4f0eeaee6f22386c825