Analysis
-
max time kernel
186s -
max time network
200s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
19-09-2022 20:14
Static task
static1
Behavioral task
behavioral1
Sample
cfd74862afec79592186f82934d8d58837e67eea732b20e6e4547f41be6ec2a4.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
cfd74862afec79592186f82934d8d58837e67eea732b20e6e4547f41be6ec2a4.exe
Resource
win10v2004-20220812-en
General
-
Target
cfd74862afec79592186f82934d8d58837e67eea732b20e6e4547f41be6ec2a4.exe
-
Size
411KB
-
MD5
43f00ac70907c2ae19ee0cfbc78d9467
-
SHA1
d6fe65fab71bae498b443d673db1609cc2d20ffe
-
SHA256
cfd74862afec79592186f82934d8d58837e67eea732b20e6e4547f41be6ec2a4
-
SHA512
b4f160de78b2091a945a7e0c5c4c602791c5548f01b9d7403fd861f642115892f08ca5fd78b15e54dc6e68764096185545a61de720a1b69c527c21a034ed5414
-
SSDEEP
12288:Lc//////1TKbAmQFC7Np/psw+w3bP/2YXkkYn2KQo+d0o:Lc//////1TY7Np/D+AbPRYz+dX
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1204 dlaler.exe 1424 dlaler.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1724 set thread context of 936 1724 cfd74862afec79592186f82934d8d58837e67eea732b20e6e4547f41be6ec2a4.exe 28 PID 1204 set thread context of 1424 1204 dlaler.exe 30 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\dlaler.exe cfd74862afec79592186f82934d8d58837e67eea732b20e6e4547f41be6ec2a4.exe File opened for modification C:\Windows\dlaler.exe cfd74862afec79592186f82934d8d58837e67eea732b20e6e4547f41be6ec2a4.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 936 cfd74862afec79592186f82934d8d58837e67eea732b20e6e4547f41be6ec2a4.exe Token: SeDebugPrivilege 1424 dlaler.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1424 dlaler.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1424 dlaler.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1724 wrote to memory of 936 1724 cfd74862afec79592186f82934d8d58837e67eea732b20e6e4547f41be6ec2a4.exe 28 PID 1724 wrote to memory of 936 1724 cfd74862afec79592186f82934d8d58837e67eea732b20e6e4547f41be6ec2a4.exe 28 PID 1724 wrote to memory of 936 1724 cfd74862afec79592186f82934d8d58837e67eea732b20e6e4547f41be6ec2a4.exe 28 PID 1724 wrote to memory of 936 1724 cfd74862afec79592186f82934d8d58837e67eea732b20e6e4547f41be6ec2a4.exe 28 PID 1724 wrote to memory of 936 1724 cfd74862afec79592186f82934d8d58837e67eea732b20e6e4547f41be6ec2a4.exe 28 PID 1724 wrote to memory of 936 1724 cfd74862afec79592186f82934d8d58837e67eea732b20e6e4547f41be6ec2a4.exe 28 PID 936 wrote to memory of 1204 936 cfd74862afec79592186f82934d8d58837e67eea732b20e6e4547f41be6ec2a4.exe 29 PID 936 wrote to memory of 1204 936 cfd74862afec79592186f82934d8d58837e67eea732b20e6e4547f41be6ec2a4.exe 29 PID 936 wrote to memory of 1204 936 cfd74862afec79592186f82934d8d58837e67eea732b20e6e4547f41be6ec2a4.exe 29 PID 936 wrote to memory of 1204 936 cfd74862afec79592186f82934d8d58837e67eea732b20e6e4547f41be6ec2a4.exe 29 PID 1204 wrote to memory of 1424 1204 dlaler.exe 30 PID 1204 wrote to memory of 1424 1204 dlaler.exe 30 PID 1204 wrote to memory of 1424 1204 dlaler.exe 30 PID 1204 wrote to memory of 1424 1204 dlaler.exe 30 PID 1204 wrote to memory of 1424 1204 dlaler.exe 30 PID 1204 wrote to memory of 1424 1204 dlaler.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\cfd74862afec79592186f82934d8d58837e67eea732b20e6e4547f41be6ec2a4.exe"C:\Users\Admin\AppData\Local\Temp\cfd74862afec79592186f82934d8d58837e67eea732b20e6e4547f41be6ec2a4.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\cfd74862afec79592186f82934d8d58837e67eea732b20e6e4547f41be6ec2a4.exeC:\Users\Admin\AppData\Local\Temp\cfd74862afec79592186f82934d8d58837e67eea732b20e6e4547f41be6ec2a4.exe2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\dlaler.exeC:\Windows\dlaler.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\dlaler.exeC:\Windows\dlaler.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1424
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
411KB
MD543f00ac70907c2ae19ee0cfbc78d9467
SHA1d6fe65fab71bae498b443d673db1609cc2d20ffe
SHA256cfd74862afec79592186f82934d8d58837e67eea732b20e6e4547f41be6ec2a4
SHA512b4f160de78b2091a945a7e0c5c4c602791c5548f01b9d7403fd861f642115892f08ca5fd78b15e54dc6e68764096185545a61de720a1b69c527c21a034ed5414
-
Filesize
411KB
MD543f00ac70907c2ae19ee0cfbc78d9467
SHA1d6fe65fab71bae498b443d673db1609cc2d20ffe
SHA256cfd74862afec79592186f82934d8d58837e67eea732b20e6e4547f41be6ec2a4
SHA512b4f160de78b2091a945a7e0c5c4c602791c5548f01b9d7403fd861f642115892f08ca5fd78b15e54dc6e68764096185545a61de720a1b69c527c21a034ed5414
-
Filesize
411KB
MD543f00ac70907c2ae19ee0cfbc78d9467
SHA1d6fe65fab71bae498b443d673db1609cc2d20ffe
SHA256cfd74862afec79592186f82934d8d58837e67eea732b20e6e4547f41be6ec2a4
SHA512b4f160de78b2091a945a7e0c5c4c602791c5548f01b9d7403fd861f642115892f08ca5fd78b15e54dc6e68764096185545a61de720a1b69c527c21a034ed5414