Analysis
-
max time kernel
170s -
max time network
112s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
25-07-2022 01:14
Static task
static1
Behavioral task
behavioral1
Sample
56effa221e16c85780a61c9cdfa3eb035778263647daf4a6d22cac864fc4e83d.exe
Resource
win7-20220718-en
General
-
Target
56effa221e16c85780a61c9cdfa3eb035778263647daf4a6d22cac864fc4e83d.exe
-
Size
677KB
-
MD5
a424ac35a02c4ac8e5632ecd3cde19ea
-
SHA1
607e38eacc8b6594292dbb21adf5ea01c8d7f2c5
-
SHA256
56effa221e16c85780a61c9cdfa3eb035778263647daf4a6d22cac864fc4e83d
-
SHA512
ca1f5097624eb26d84a33b128fd387a9ce620f0b736002c4ae7ee6da981f110eed687dc5f191f0be2647f82c079b74728a7891b4f3f7eaa69fecd70eab54c79c
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bWHCtA.url 56effa221e16c85780a61c9cdfa3eb035778263647daf4a6d22cac864fc4e83d.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1000 set thread context of 944 1000 56effa221e16c85780a61c9cdfa3eb035778263647daf4a6d22cac864fc4e83d.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1000 56effa221e16c85780a61c9cdfa3eb035778263647daf4a6d22cac864fc4e83d.exe 1000 56effa221e16c85780a61c9cdfa3eb035778263647daf4a6d22cac864fc4e83d.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 944 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1000 56effa221e16c85780a61c9cdfa3eb035778263647daf4a6d22cac864fc4e83d.exe Token: SeDebugPrivilege 944 RegAsm.exe Token: 33 944 RegAsm.exe Token: SeIncBasePriorityPrivilege 944 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 944 RegAsm.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1000 wrote to memory of 1712 1000 56effa221e16c85780a61c9cdfa3eb035778263647daf4a6d22cac864fc4e83d.exe 28 PID 1000 wrote to memory of 1712 1000 56effa221e16c85780a61c9cdfa3eb035778263647daf4a6d22cac864fc4e83d.exe 28 PID 1000 wrote to memory of 1712 1000 56effa221e16c85780a61c9cdfa3eb035778263647daf4a6d22cac864fc4e83d.exe 28 PID 1000 wrote to memory of 1712 1000 56effa221e16c85780a61c9cdfa3eb035778263647daf4a6d22cac864fc4e83d.exe 28 PID 1712 wrote to memory of 2004 1712 csc.exe 30 PID 1712 wrote to memory of 2004 1712 csc.exe 30 PID 1712 wrote to memory of 2004 1712 csc.exe 30 PID 1712 wrote to memory of 2004 1712 csc.exe 30 PID 1000 wrote to memory of 944 1000 56effa221e16c85780a61c9cdfa3eb035778263647daf4a6d22cac864fc4e83d.exe 31 PID 1000 wrote to memory of 944 1000 56effa221e16c85780a61c9cdfa3eb035778263647daf4a6d22cac864fc4e83d.exe 31 PID 1000 wrote to memory of 944 1000 56effa221e16c85780a61c9cdfa3eb035778263647daf4a6d22cac864fc4e83d.exe 31 PID 1000 wrote to memory of 944 1000 56effa221e16c85780a61c9cdfa3eb035778263647daf4a6d22cac864fc4e83d.exe 31 PID 1000 wrote to memory of 944 1000 56effa221e16c85780a61c9cdfa3eb035778263647daf4a6d22cac864fc4e83d.exe 31 PID 1000 wrote to memory of 944 1000 56effa221e16c85780a61c9cdfa3eb035778263647daf4a6d22cac864fc4e83d.exe 31 PID 1000 wrote to memory of 944 1000 56effa221e16c85780a61c9cdfa3eb035778263647daf4a6d22cac864fc4e83d.exe 31 PID 1000 wrote to memory of 944 1000 56effa221e16c85780a61c9cdfa3eb035778263647daf4a6d22cac864fc4e83d.exe 31 PID 1000 wrote to memory of 944 1000 56effa221e16c85780a61c9cdfa3eb035778263647daf4a6d22cac864fc4e83d.exe 31 PID 1000 wrote to memory of 944 1000 56effa221e16c85780a61c9cdfa3eb035778263647daf4a6d22cac864fc4e83d.exe 31 PID 1000 wrote to memory of 944 1000 56effa221e16c85780a61c9cdfa3eb035778263647daf4a6d22cac864fc4e83d.exe 31 PID 1000 wrote to memory of 944 1000 56effa221e16c85780a61c9cdfa3eb035778263647daf4a6d22cac864fc4e83d.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\56effa221e16c85780a61c9cdfa3eb035778263647daf4a6d22cac864fc4e83d.exe"C:\Users\Admin\AppData\Local\Temp\56effa221e16c85780a61c9cdfa3eb035778263647daf4a6d22cac864fc4e83d.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\br3u52uv\br3u52uv.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3BBA.tmp" "c:\Users\Admin\AppData\Local\Temp\br3u52uv\CSC449E4ECF4A5A428693753DF176ACDA9A.TMP"3⤵PID:2004
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:944
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1892
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ebd2f13360a5b434958bda5c7aa9ff8d
SHA14567a57b9db39ae0b77f92eb6d13a71d73e409f4
SHA25625a48d887353c110e324124893c0656ccf248f3c8bc32aa82c3936991d4e06ef
SHA512f62e55b5d89802f26ca347fc75e18b13830930f91cceb3ca2b1b09647853fde280262e61b283bcb01a135f5a4a1758ab991be319d9c7b8e512700b272780dfa3
-
Filesize
9KB
MD5b9ef68ccb3259a53eec8c0861d27576a
SHA1d9b9bbbc90c7331ba765d760b22f59b6046de1ce
SHA256b2716befbda9d080242793abc49be5b621a78b79f54de8c6b3832071df975cd6
SHA51226108d9116b278de9f843cfb051158b503250e4bccc5e3500a4186b3d65952949925e5c4f81de3043701e948aba607d171d64e2f186a8abac7dc43fb0defe2f6
-
Filesize
29KB
MD5c68e3ba45685efca89b293ab7ad4e631
SHA18f3a989d731d0a2496e6b5da1e9fb9f3c91b8bef
SHA2568a1a3a6bfea26f30c50d5d63f528491d0f52ed18d8760fbf139aa205a54a8020
SHA512f433eeefae89de688f1ce8765c21b2ed7c80d7941cd8353db34daa8dd2afffd13859f1adbe0c45f7e5922bc157b5578414165e8227f2a94bae61a4f17bc6fc8c
-
Filesize
1KB
MD57a56113d232f32bfd75a37730ad6eb7e
SHA112e214b45cf875298a07d9b416d711c0e8d9599e
SHA25623e410cd79c4f1d9697bde779d9a70679a905c7d98f76d511d77dd26effe4279
SHA5121a311c9cf788a8f3e9bca7872d26292eae4e37d36641ba001c5317bf29bdf435dc899fe3b6acff9627627d2e1399d11fd2a4133741c98b461b6e8273bede375e
-
Filesize
9KB
MD573dc8dc8fe28e85ba8fbdd932b7aa200
SHA150d893f49d27c91fcf2a2c8f015dde9db6426d14
SHA256d48a58e104f6396aa1608d7f189e56232971ab3a457ef56a3271aad5ab2bacb0
SHA5126947afe1d13b306e77b1fe8d85fb632bd34f9bbb5e94f4c00d89e9753c785b02ff95e0a051063194e7d04268f4ee14428c38902e1b639bd94fc5ef8ecd743d85
-
Filesize
312B
MD5c817a1590f6a16efd87949ce58b2e422
SHA192efba3c57052b5cc291f647422e8b1d6a859d6f
SHA256134c6023bc008cc32c7f85513add865543651599bcfbd4e81cc036a489dfa087
SHA51210dd6e16e587322bfba755198d886d6d5df23ef610696fd4a32c6ae4de3bc37fa546e08e1f4941df62b9969e0e3c86c54415b1ddb5746ab3d4b52ef4e5167cf6