Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
19-04-2024 01:45
Static task
static1
Behavioral task
behavioral1
Sample
ae393459f9dfd0824c8a0438eb7569f6772752302139f5f22fdbfc5e589f7e1f.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
ae393459f9dfd0824c8a0438eb7569f6772752302139f5f22fdbfc5e589f7e1f.exe
Resource
win10v2004-20240226-en
General
-
Target
ae393459f9dfd0824c8a0438eb7569f6772752302139f5f22fdbfc5e589f7e1f.exe
-
Size
384KB
-
MD5
7aa14a025510fa26e46424325153cc67
-
SHA1
56776af9d448675e96a4ad2c289798229095553b
-
SHA256
ae393459f9dfd0824c8a0438eb7569f6772752302139f5f22fdbfc5e589f7e1f
-
SHA512
5affca2864c55969cd998c59cbb2a9a3399c1e23ad5861b6f7ffd4e4a0a9babc79c6aa80c298e2bcbde4b9cee1da4b27b9c35d6f1ba1280ea90b16155165ccf9
-
SSDEEP
6144:+A8TpOnZnLGiNeb28W0Mzk3P1LTmXV5UNvup99CdoOK:+AEpORGiAb2zZIlTsmup93
Malware Config
Signatures
-
UPX dump on OEP (original entry point) 5 IoCs
resource yara_rule behavioral1/memory/2488-6-0x0000000000400000-0x00000000004EE000-memory.dmp UPX behavioral1/memory/2488-17-0x0000000000400000-0x00000000004EE000-memory.dmp UPX behavioral1/memory/2972-18-0x0000000000400000-0x00000000004EE000-memory.dmp UPX behavioral1/memory/2972-27-0x0000000000400000-0x00000000004EE000-memory.dmp UPX behavioral1/memory/2972-36-0x0000000000400000-0x00000000004EE000-memory.dmp UPX -
Deletes itself 1 IoCs
pid Process 2972 fH28326ChNfP28326.exe -
Executes dropped EXE 1 IoCs
pid Process 2972 fH28326ChNfP28326.exe -
Loads dropped DLL 2 IoCs
pid Process 2488 ae393459f9dfd0824c8a0438eb7569f6772752302139f5f22fdbfc5e589f7e1f.exe 2488 ae393459f9dfd0824c8a0438eb7569f6772752302139f5f22fdbfc5e589f7e1f.exe -
resource yara_rule behavioral1/memory/2488-6-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral1/memory/2488-17-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral1/memory/2972-18-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral1/memory/2972-27-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral1/memory/2972-36-0x0000000000400000-0x00000000004EE000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\fH28326ChNfP28326 = "C:\\ProgramData\\fH28326ChNfP28326\\fH28326ChNfP28326.exe" fH28326ChNfP28326.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main fH28326ChNfP28326.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2488 ae393459f9dfd0824c8a0438eb7569f6772752302139f5f22fdbfc5e589f7e1f.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2488 ae393459f9dfd0824c8a0438eb7569f6772752302139f5f22fdbfc5e589f7e1f.exe Token: SeDebugPrivilege 2972 fH28326ChNfP28326.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2972 fH28326ChNfP28326.exe 2972 fH28326ChNfP28326.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2488 wrote to memory of 2972 2488 ae393459f9dfd0824c8a0438eb7569f6772752302139f5f22fdbfc5e589f7e1f.exe 28 PID 2488 wrote to memory of 2972 2488 ae393459f9dfd0824c8a0438eb7569f6772752302139f5f22fdbfc5e589f7e1f.exe 28 PID 2488 wrote to memory of 2972 2488 ae393459f9dfd0824c8a0438eb7569f6772752302139f5f22fdbfc5e589f7e1f.exe 28 PID 2488 wrote to memory of 2972 2488 ae393459f9dfd0824c8a0438eb7569f6772752302139f5f22fdbfc5e589f7e1f.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\ae393459f9dfd0824c8a0438eb7569f6772752302139f5f22fdbfc5e589f7e1f.exe"C:\Users\Admin\AppData\Local\Temp\ae393459f9dfd0824c8a0438eb7569f6772752302139f5f22fdbfc5e589f7e1f.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\ProgramData\fH28326ChNfP28326\fH28326ChNfP28326.exe"C:\ProgramData\fH28326ChNfP28326\fH28326ChNfP28326.exe" "C:\Users\Admin\AppData\Local\Temp\ae393459f9dfd0824c8a0438eb7569f6772752302139f5f22fdbfc5e589f7e1f.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2972
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD5d5ea8977d46a6506970cbd5e9bfe1668
SHA16abb1160cbbf99e387e2d7033e6c360c2b0f69c4
SHA256616ec8254ab1c8dbf0951207f0ea45ce713b166991f0b06a81fcd63be5120649
SHA512238e674fbfc0f616884059e811fc00e0c60293a66d98e1354ab578edee01ecb478d59420b598c3481ea9f3a1d9b6152e76c85602b00b25a487af6d7200ec2537
-
Filesize
384KB
MD55d0bc9518fecb6ff91d03c4037575f7e
SHA181b2110064175930a6fbb5cdd71aab79952e753b
SHA2567cd724637e7d388bb0e7c306bce878a66c2dfd61a2e7001f33b65dd3e2fb9120
SHA512b05103bdff18a4df90f5fa9f2385c7f5cf8ae13fef8bc0cb6e1e773bd234a99d26fa77358b9528af8218775d409156a0c0c4e871319da5f173790d8a1567ec34