Analysis
-
max time kernel
144s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
03/10/2022, 14:14
Behavioral task
behavioral1
Sample
802674478091c8a60d864f2764b1120083954a2f3d89c0973217ab75c5387888.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
802674478091c8a60d864f2764b1120083954a2f3d89c0973217ab75c5387888.exe
Resource
win10v2004-20220901-en
General
-
Target
802674478091c8a60d864f2764b1120083954a2f3d89c0973217ab75c5387888.exe
-
Size
11KB
-
MD5
5a77d3ca7d0da0233d9793726973b176
-
SHA1
e39a363368e17d5fc4b5fb11c4fb6e5827d38a12
-
SHA256
802674478091c8a60d864f2764b1120083954a2f3d89c0973217ab75c5387888
-
SHA512
92eded682622660b7da3187309c8b6729bd87ecd782f0ea0086f28d6ca62b208666fb6d785d521acd59b2418ec5c8e23802c805b00d4d885e75dc5a8197a1b98
-
SSDEEP
192:9MAQZQ5NyJKGn/bA44fkqvt4xd+kh6n8tyuAhO9Bmr0tWp5+WrE:9XQZQ5dWxd+38tyZOSr0Wp5+WI
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 268 gemuas.exe -
resource yara_rule behavioral1/files/0x0008000000005c51-56.dat upx behavioral1/memory/1672-60-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/files/0x0008000000005c51-62.dat upx behavioral1/memory/268-61-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/268-63-0x0000000000400000-0x000000000040B000-memory.dmp upx -
Deletes itself 1 IoCs
pid Process 1692 cmd.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\gemuas.exe 802674478091c8a60d864f2764b1120083954a2f3d89c0973217ab75c5387888.exe File opened for modification C:\Windows\SysWOW64\gemuas.exe 802674478091c8a60d864f2764b1120083954a2f3d89c0973217ab75c5387888.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 gemuas.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz gemuas.exe -
Kills process with taskkill 2 IoCs
pid Process 1720 taskkill.exe 552 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeIncBasePriorityPrivilege 1672 802674478091c8a60d864f2764b1120083954a2f3d89c0973217ab75c5387888.exe Token: SeDebugPrivilege 552 taskkill.exe Token: SeDebugPrivilege 1720 taskkill.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1672 wrote to memory of 1720 1672 802674478091c8a60d864f2764b1120083954a2f3d89c0973217ab75c5387888.exe 27 PID 1672 wrote to memory of 1720 1672 802674478091c8a60d864f2764b1120083954a2f3d89c0973217ab75c5387888.exe 27 PID 1672 wrote to memory of 1720 1672 802674478091c8a60d864f2764b1120083954a2f3d89c0973217ab75c5387888.exe 27 PID 1672 wrote to memory of 1720 1672 802674478091c8a60d864f2764b1120083954a2f3d89c0973217ab75c5387888.exe 27 PID 268 wrote to memory of 552 268 gemuas.exe 30 PID 268 wrote to memory of 552 268 gemuas.exe 30 PID 268 wrote to memory of 552 268 gemuas.exe 30 PID 268 wrote to memory of 552 268 gemuas.exe 30 PID 1672 wrote to memory of 1692 1672 802674478091c8a60d864f2764b1120083954a2f3d89c0973217ab75c5387888.exe 32 PID 1672 wrote to memory of 1692 1672 802674478091c8a60d864f2764b1120083954a2f3d89c0973217ab75c5387888.exe 32 PID 1672 wrote to memory of 1692 1672 802674478091c8a60d864f2764b1120083954a2f3d89c0973217ab75c5387888.exe 32 PID 1672 wrote to memory of 1692 1672 802674478091c8a60d864f2764b1120083954a2f3d89c0973217ab75c5387888.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\802674478091c8a60d864f2764b1120083954a2f3d89c0973217ab75c5387888.exe"C:\Users\Admin\AppData\Local\Temp\802674478091c8a60d864f2764b1120083954a2f3d89c0973217ab75c5387888.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /t /im KSafeTray.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del C:\Users\Admin\AppData\Local\Temp\802674~1.EXE > nul2⤵
- Deletes itself
PID:1692
-
-
C:\Windows\SysWOW64\gemuas.exeC:\Windows\SysWOW64\gemuas.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /t /im KSafeTray.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:552
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD55a77d3ca7d0da0233d9793726973b176
SHA1e39a363368e17d5fc4b5fb11c4fb6e5827d38a12
SHA256802674478091c8a60d864f2764b1120083954a2f3d89c0973217ab75c5387888
SHA51292eded682622660b7da3187309c8b6729bd87ecd782f0ea0086f28d6ca62b208666fb6d785d521acd59b2418ec5c8e23802c805b00d4d885e75dc5a8197a1b98
-
Filesize
11KB
MD55a77d3ca7d0da0233d9793726973b176
SHA1e39a363368e17d5fc4b5fb11c4fb6e5827d38a12
SHA256802674478091c8a60d864f2764b1120083954a2f3d89c0973217ab75c5387888
SHA51292eded682622660b7da3187309c8b6729bd87ecd782f0ea0086f28d6ca62b208666fb6d785d521acd59b2418ec5c8e23802c805b00d4d885e75dc5a8197a1b98