Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
31-07-2022 07:26
Static task
static1
Behavioral task
behavioral1
Sample
526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe
Resource
win10v2004-20220721-en
General
-
Target
526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe
-
Size
25KB
-
MD5
b24dbc4599f68ca571980900b3fd29e6
-
SHA1
8825a7e3aaa41d597a0e5209e8a6cedaa156d31c
-
SHA256
526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d
-
SHA512
bce4def09ea780901e74d9434f8bb5497cb29c16e806aa55c92802c71b2bdbfe178ab4a71fbcb8a0597fbce5679ec17a8cce8084e22853e089c90b436e857e54
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
Server.exeServer.exepid process 3512 Server.exe 3876 Server.exe -
Drops startup file 2 IoCs
Processes:
526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe\" .." 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe\" .." 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exeServer.exepid process 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe 3512 Server.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exedescription pid process Token: SeDebugPrivilege 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: 33 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: SeIncBasePriorityPrivilege 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: 33 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: SeIncBasePriorityPrivilege 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: 33 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: SeIncBasePriorityPrivilege 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: 33 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: SeIncBasePriorityPrivilege 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: 33 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: SeIncBasePriorityPrivilege 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: 33 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: SeIncBasePriorityPrivilege 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: 33 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: SeIncBasePriorityPrivilege 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: 33 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: SeIncBasePriorityPrivilege 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: 33 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: SeIncBasePriorityPrivilege 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: 33 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: SeIncBasePriorityPrivilege 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: 33 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: SeIncBasePriorityPrivilege 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: 33 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: SeIncBasePriorityPrivilege 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: 33 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: SeIncBasePriorityPrivilege 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: 33 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: SeIncBasePriorityPrivilege 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: 33 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: SeIncBasePriorityPrivilege 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: 33 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe Token: SeIncBasePriorityPrivilege 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exedescription pid process target process PID 4540 wrote to memory of 2660 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe schtasks.exe PID 4540 wrote to memory of 2660 4540 526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe"C:\Users\Admin\AppData\Local\Temp\526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- Creates scheduled task(s)
PID:2660
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:3512
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
PID:3876
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a8a147915e3a996fdbe10b3a3f1e1bb2
SHA1abc564c1be468d57e700913e7b6cf8f62d421263
SHA2568b96a8557deea66696837af011843d6a82451ba57c8f9b5a2726a70818d6fc7e
SHA51217b42f17ef60a9f625703172763f692e5ed2ca93564a97853dfa72bb0ac6305ef3267aea0b205938e3aa8eac10156d9d4f322b30d0329d92d647bcec6372731c
-
Filesize
25KB
MD5b24dbc4599f68ca571980900b3fd29e6
SHA18825a7e3aaa41d597a0e5209e8a6cedaa156d31c
SHA256526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d
SHA512bce4def09ea780901e74d9434f8bb5497cb29c16e806aa55c92802c71b2bdbfe178ab4a71fbcb8a0597fbce5679ec17a8cce8084e22853e089c90b436e857e54
-
Filesize
25KB
MD5b24dbc4599f68ca571980900b3fd29e6
SHA18825a7e3aaa41d597a0e5209e8a6cedaa156d31c
SHA256526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d
SHA512bce4def09ea780901e74d9434f8bb5497cb29c16e806aa55c92802c71b2bdbfe178ab4a71fbcb8a0597fbce5679ec17a8cce8084e22853e089c90b436e857e54
-
Filesize
25KB
MD5b24dbc4599f68ca571980900b3fd29e6
SHA18825a7e3aaa41d597a0e5209e8a6cedaa156d31c
SHA256526bb9a7cfa4440e781c41f3041438924ac1585a5b8c83d9eeb4b23a7b5d308d
SHA512bce4def09ea780901e74d9434f8bb5497cb29c16e806aa55c92802c71b2bdbfe178ab4a71fbcb8a0597fbce5679ec17a8cce8084e22853e089c90b436e857e54