Analysis
-
max time kernel
147s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 01:15
Static task
static1
Behavioral task
behavioral1
Sample
1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240419-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240426-en
General
-
Target
1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe
-
Size
1.3MB
-
MD5
de73849a5a50839be702dc2808227f63
-
SHA1
e194a423c5ecbd3e6b5724b94afeac36bd73eb3f
-
SHA256
1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416
-
SHA512
6771812f5cc5a206ad66dc3fe848f4f2199568d59b78bd42583c241c9bbd3ad34b2a7556df7a9eeae8d78c2ac46ab36d2fc36257a50844ba7fe970ba9125a1db
-
SSDEEP
24576:O9Q0lIVTRJpFbUWlEPVSq299xFrXJy/U77VaaG8uosbrDqa1VHWTcSdmWDxbLn/O:oQ0lsRTFbUWOPVSqsdAM77YoOrDX1l2s
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exepid process 2956 1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exepid process 2720 1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exepid process 2956 1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe 2720 1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exedescription pid process target process PID 2956 set thread context of 2720 2956 1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe 1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe -
Drops file in Program Files directory 1 IoCs
Processes:
1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exedescription ioc process File opened for modification C:\Program Files (x86)\konvoluterer\Forsikringsinspektrer.ini 1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe -
Drops file in Windows directory 1 IoCs
Processes:
1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exedescription ioc process File opened for modification C:\Windows\mycelian\sempitern.ini 1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2800 2720 WerFault.exe 1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe -
Processes:
1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C 1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 0f00000001000000140000005a6d07b6371d966a2fb6ba92828ce5512a49513d090000000100000068000000306606082b0601050507030106082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030806082b06010505070309060a2b0601040182370a030406082b0601050507030606082b0601050507030706082b060105050802025300000001000000230000003021301f06092b06010401a032010130123010060a2b0601040182373c0101030200c00b000000010000001600000047006c006f00620061006c005300690067006e000000140000000100000014000000607b661a450d97ca89502f7d04cd34a8fffcfd4b1d00000001000000100000006ee7f3b060d10e90a31ba3471b999236030000000100000014000000b1bc968bd4f49d622aa89a81f2150152a41d829c200000000100000079030000308203753082025da003020102020b040000000001154b5ac394300d06092a864886f70d01010505003057310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613110300e060355040b1307526f6f74204341311b301906035504031312476c6f62616c5369676e20526f6f74204341301e170d3938303930313132303030305a170d3238303132383132303030305a3057310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613110300e060355040b1307526f6f74204341311b301906035504031312476c6f62616c5369676e20526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100da0ee6998dcea3e34f8a7efbf18b83256bea481ff12ab0b9951104bdf063d1e26766cf1cddcf1b482bee8d898e9aaf298065abe9c72d12cbab1c4c7007a13d0a30cd158d4ff8ddd48c50151cef50eec42ef7fce952f2917de06dd535308e5e4373f241e9d56ae3b2893a5639386f063c88695b2a4dc5a754b86c89cc9bf93ccae5fd89f5123c927896d6dc746e934461d18dc746b2750e86e8198ad56d6cd5781695a2e9c80a38ebf224134f73549313853a1bbc1e34b58b058cb9778bb1db1f2091ab09536e90ce7b3774b97047912251631679aeb1ae412608c8192bd146aa48d6642ad78334ff2c2ac16c19434a0785e7d37cf62168efeaf2529f7f9390cf0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e04160414607b661a450d97ca89502f7d04cd34a8fffcfd4b300d06092a864886f70d01010505000382010100d673e77c4f76d08dbfecbaa2be34c52832b57cfc6c9c2c2bbd099e53bf6b5eaa1148b6e508a3b3ca3d614dd34609b33ec3a0e363551bf2baefad39e143b938a3e62f8a263befa05056f9c60afd38cdc40b705194979804dfc35f94d515c914419cc45d7564150dff5530ec868fff0def2cb96346f6aafcdfbc69fd2e1248649ae095f0a6ef298f01b115b50c1da5fe692c6924781eb3a71c7162eecac897ac175d8ac2f847866e2ac4563195d06789852bf96ca65d469d0caa82e49951dd70b7db563d61e46ae15cd6f6fe3dde41cc07ae6352bf5353f42be9c7fdb6f7825f85d24118db81b3041cc51fa4806f1520c9de0c880a1dd66655e2fc48c9292669e0 1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exepid process 2720 1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exepid process 2956 1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exedescription pid process target process PID 2956 wrote to memory of 2720 2956 1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe 1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe PID 2956 wrote to memory of 2720 2956 1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe 1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe PID 2956 wrote to memory of 2720 2956 1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe 1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe PID 2956 wrote to memory of 2720 2956 1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe 1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe PID 2956 wrote to memory of 2720 2956 1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe 1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe PID 2956 wrote to memory of 2720 2956 1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe 1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe PID 2720 wrote to memory of 2800 2720 1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe WerFault.exe PID 2720 wrote to memory of 2800 2720 1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe WerFault.exe PID 2720 wrote to memory of 2800 2720 1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe WerFault.exe PID 2720 wrote to memory of 2800 2720 1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe"C:\Users\Admin\AppData\Local\Temp\1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Users\Admin\AppData\Local\Temp\1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe"C:\Users\Admin\AppData\Local\Temp\1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 683⤵
- Program crash
PID:2800
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
11KB
MD5b8992e497d57001ddf100f9c397fcef5
SHA1e26ddf101a2ec5027975d2909306457c6f61cfbd
SHA25698bcd1dd88642f4dd36a300c76ebb1ddfbbbc5bfc7e3b6d7435dc6d6e030c13b
SHA5128823b1904dccfaf031068102cb1def7958a057f49ff369f0e061f1b4db2090021aa620bb8442a2a6ac9355bb74ee54371dc2599c20dc723755a46ede81533a3c