Analysis
-
max time kernel
5s -
max time network
13s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
22-04-2021 06:13
Static task
static1
Behavioral task
behavioral1
Sample
8b95e282a3fefcee4d094d127f67c9e4.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
8b95e282a3fefcee4d094d127f67c9e4.exe
Resource
win10v20210410
General
-
Target
8b95e282a3fefcee4d094d127f67c9e4.exe
-
Size
401KB
-
MD5
8b95e282a3fefcee4d094d127f67c9e4
-
SHA1
916dcb8bded24f04f3c9dad9d5371495a2b8e6a9
-
SHA256
87fce4a9bf5b5a94b0a722c3061fd931a2fadd301880801b64a1e78d79bb67c5
-
SHA512
8e265c4861f9d10dbbb1cdbaa93d8e698371908835f3ba2554eb8d1b03b9f5955f1ca09219cc99efeccf708c20f605ffb5154c10e3a686a7c538d2e0699bf487
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
11299.exepid process 2024 11299.exe -
Deletes itself 1 IoCs
Processes:
11299.exepid process 2024 11299.exe -
Loads dropped DLL 2 IoCs
Processes:
8b95e282a3fefcee4d094d127f67c9e4.exepid process 1684 8b95e282a3fefcee4d094d127f67c9e4.exe 1684 8b95e282a3fefcee4d094d127f67c9e4.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
8b95e282a3fefcee4d094d127f67c9e4.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run 8b95e282a3fefcee4d094d127f67c9e4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\{0B448A1A-A7ED-4CA4-8FD3-496E22C778AD} = "C:\\ProgramData\\{7C068637-88A8-4D31-BDD6-3DD62F336A77}\\11299.exe" 8b95e282a3fefcee4d094d127f67c9e4.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
11299.exedescription pid process Token: SeDebugPrivilege 2024 11299.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
8b95e282a3fefcee4d094d127f67c9e4.exedescription pid process target process PID 1684 wrote to memory of 2024 1684 8b95e282a3fefcee4d094d127f67c9e4.exe 11299.exe PID 1684 wrote to memory of 2024 1684 8b95e282a3fefcee4d094d127f67c9e4.exe 11299.exe PID 1684 wrote to memory of 2024 1684 8b95e282a3fefcee4d094d127f67c9e4.exe 11299.exe PID 1684 wrote to memory of 2024 1684 8b95e282a3fefcee4d094d127f67c9e4.exe 11299.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8b95e282a3fefcee4d094d127f67c9e4.exe"C:\Users\Admin\AppData\Local\Temp\8b95e282a3fefcee4d094d127f67c9e4.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\ProgramData\{7C068637-88A8-4D31-BDD6-3DD62F336A77}\11299.exe"C:\ProgramData\{7C068637-88A8-4D31-BDD6-3DD62F336A77}\11299.exe"2⤵
- Executes dropped EXE
- Deletes itself
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
8b95e282a3fefcee4d094d127f67c9e4
SHA1916dcb8bded24f04f3c9dad9d5371495a2b8e6a9
SHA25687fce4a9bf5b5a94b0a722c3061fd931a2fadd301880801b64a1e78d79bb67c5
SHA5128e265c4861f9d10dbbb1cdbaa93d8e698371908835f3ba2554eb8d1b03b9f5955f1ca09219cc99efeccf708c20f605ffb5154c10e3a686a7c538d2e0699bf487
-
MD5
4e5ba64c936f250a1275ac219802699a
SHA1b4571ebc77d197b44be0fe77c66ec3722e1555a0
SHA2568f5fb551d16ca3c7e470ff784fc6af53ad4afce022063428008ae6049207a8db
SHA51255021dd49691d1f797268a039ce49ff69c3fee146f2b31cbf1b4e3edfcb9701b074417c09d4ba65f8daa028eed6a60fa80f3d63a62be73d58f0ea3509ff32b40
-
MD5
8b95e282a3fefcee4d094d127f67c9e4
SHA1916dcb8bded24f04f3c9dad9d5371495a2b8e6a9
SHA25687fce4a9bf5b5a94b0a722c3061fd931a2fadd301880801b64a1e78d79bb67c5
SHA5128e265c4861f9d10dbbb1cdbaa93d8e698371908835f3ba2554eb8d1b03b9f5955f1ca09219cc99efeccf708c20f605ffb5154c10e3a686a7c538d2e0699bf487
-
MD5
8b95e282a3fefcee4d094d127f67c9e4
SHA1916dcb8bded24f04f3c9dad9d5371495a2b8e6a9
SHA25687fce4a9bf5b5a94b0a722c3061fd931a2fadd301880801b64a1e78d79bb67c5
SHA5128e265c4861f9d10dbbb1cdbaa93d8e698371908835f3ba2554eb8d1b03b9f5955f1ca09219cc99efeccf708c20f605ffb5154c10e3a686a7c538d2e0699bf487