Analysis
-
max time kernel
289s -
max time network
298s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
20-06-2024 08:57
Static task
static1
Behavioral task
behavioral1
Sample
http_dll.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
http_dll.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
unsecapp.exe
Resource
win7-20240611-en
Behavioral task
behavioral4
Sample
unsecapp.exe
Resource
win10v2004-20240508-en
General
-
Target
unsecapp.exe
-
Size
95KB
-
MD5
28c6f235946fd694d2634c7a2f24c1ba
-
SHA1
e9a9ce1ff07834d6ba9a51ba0d9e7c7a0b68d3e5
-
SHA256
c3159d4f85ceb84c4a0f7ea9208928e729a30ddda4fead7ec6257c7dd1984763
-
SHA512
16865c473e010950a2aa25263af70074ad7539a86dc20e0a253df39e54e3635e99e821d4df83cd7a0eaeff10c75782966439d16d056427e824be8df953e138be
-
SSDEEP
1536:d4mHlQgfJA3DrnN6TU3W9bEuLJDuUVfwX9Gy5JE840gbDcCRDb9:dBFwrs9bb1VYXH5JE840Ax/9
Malware Config
Extracted
plugx
www.apple-net.com:80
www.apple-net.com:443
www.apple-net.com:53
www.apple-net.com:8080
-
folder
Microsoft Malware ProtectionbOr
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2852 unsecapp.exe -
Loads dropped DLL 3 IoCs
pid Process 2024 unsecapp.exe 2024 unsecapp.exe 2852 unsecapp.exe -
Unexpected DNS network traffic destination 9 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 3.64.163.50 Destination IP 3.64.163.50 Destination IP 3.64.163.50 Destination IP 3.64.163.50 Destination IP 3.64.163.50 Destination IP 3.64.163.50 Destination IP 3.64.163.50 Destination IP 3.64.163.50 Destination IP 3.64.163.50 -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Malware ProtectionbOr = "\"C:\\ProgramData\\Microsoft Malware ProtectionbOr\\unsecapp.exe\" 72" unsecapp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft Malware ProtectionbOr = "\"C:\\ProgramData\\Microsoft Malware ProtectionbOr\\unsecapp.exe\" 72" unsecapp.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\CLASSES\ms-pu\PROXY unsecapp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ms-pu unsecapp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ms-pu\PROXY unsecapp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2852 unsecapp.exe Token: SeTcbPrivilege 2852 unsecapp.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2024 wrote to memory of 2852 2024 unsecapp.exe 28 PID 2024 wrote to memory of 2852 2024 unsecapp.exe 28 PID 2024 wrote to memory of 2852 2024 unsecapp.exe 28 PID 2024 wrote to memory of 2852 2024 unsecapp.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\unsecapp.exe"C:\Users\Admin\AppData\Local\Temp\unsecapp.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\ProgramData\Microsoft Malware ProtectionbOr\unsecapp.exe"C:\ProgramData\Microsoft Malware ProtectionbOr\unsecapp.exe" 62⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
127KB
MD5e1feeb80a32ba300fa408ac2a74ed81d
SHA1515ab546514e528e037220c1a9e093d42b6bb8a9
SHA256b522aba81f2230118537e15088366e450962382025fbb837a591d29d0b242ff9
SHA5120a574d81ef4bfb4ee374c6aef84316e8f7d9d2835dbaa5ca23813d75ca0522034cc49fba38477bf9b199c419796c40f3799f988918c845dabeacb43e110c873b
-
Filesize
20KB
MD5cc496b5bf0fe335447d1c08eb84ad8ab
SHA111ada1737b52fac71138160f8ff14d23819308e7
SHA256f8b107ba060fc57899e02b6b5117c2603e169d8ee4beddf53be6d453e4fc12fb
SHA512361e830fd956eaf26d49bba92118a1e1d717cf0169f8def9989a813d123655bda9a45fa09d0ac4a34165d76ce4f279ea50ef35b0d6a5303881e4b0b42c972019
-
Filesize
95KB
MD528c6f235946fd694d2634c7a2f24c1ba
SHA1e9a9ce1ff07834d6ba9a51ba0d9e7c7a0b68d3e5
SHA256c3159d4f85ceb84c4a0f7ea9208928e729a30ddda4fead7ec6257c7dd1984763
SHA51216865c473e010950a2aa25263af70074ad7539a86dc20e0a253df39e54e3635e99e821d4df83cd7a0eaeff10c75782966439d16d056427e824be8df953e138be