Analysis
-
max time kernel
39s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
04-10-2022 04:24
Static task
static1
Behavioral task
behavioral1
Sample
b9e1b317be9dd5fd82fa746f90386c663b5681e1364b4a38ba531fdf5aefdf47.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b9e1b317be9dd5fd82fa746f90386c663b5681e1364b4a38ba531fdf5aefdf47.exe
Resource
win10v2004-20220812-en
General
-
Target
b9e1b317be9dd5fd82fa746f90386c663b5681e1364b4a38ba531fdf5aefdf47.exe
-
Size
344KB
-
MD5
5e5c155a8fdf8d04882a15c9b8a60390
-
SHA1
d4626e3249c89be8018d2d47b8e172209014aaa7
-
SHA256
b9e1b317be9dd5fd82fa746f90386c663b5681e1364b4a38ba531fdf5aefdf47
-
SHA512
6a2a2923cf7c9edfd0ccf6f525bc0e0d809b38f70c3d7518b66763eb279fe337033c2cae371ed81f3928103b68a1f03e4c9afcdace85e16fde7789820ec3a601
-
SSDEEP
6144:gqCSaCaTDTXmNOzCpjjhjNAW/g1sIYstrH1dAVZru/rqzcIBe/rUc19n:TZ4TDDmNOzKnDAWo1s5MV6VIzqwr/gc7
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" b9e1b317be9dd5fd82fa746f90386c663b5681e1364b4a38ba531fdf5aefdf47.exe -
Executes dropped EXE 1 IoCs
pid Process 1008 F865A92880936F7C.TMP -
resource yara_rule behavioral1/files/0x00140000000054ab-54.dat upx behavioral1/files/0x00140000000054ab-55.dat upx behavioral1/files/0x00140000000054ab-57.dat upx behavioral1/files/0x00140000000054ab-59.dat upx behavioral1/memory/1008-63-0x0000000000400000-0x0000000000428000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 1076 b9e1b317be9dd5fd82fa746f90386c663b5681e1364b4a38ba531fdf5aefdf47.exe 1076 b9e1b317be9dd5fd82fa746f90386c663b5681e1364b4a38ba531fdf5aefdf47.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\FrameWork = "C:\\Windows\\system32\\WinMain.exe 6666" b9e1b317be9dd5fd82fa746f90386c663b5681e1364b4a38ba531fdf5aefdf47.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\WinMain.exe b9e1b317be9dd5fd82fa746f90386c663b5681e1364b4a38ba531fdf5aefdf47.exe File opened for modification C:\Windows\SysWOW64\WinMain.exe b9e1b317be9dd5fd82fa746f90386c663b5681e1364b4a38ba531fdf5aefdf47.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\dextor32.exe F865A92880936F7C.TMP -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1248 b9e1b317be9dd5fd82fa746f90386c663b5681e1364b4a38ba531fdf5aefdf47.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1076 wrote to memory of 1008 1076 b9e1b317be9dd5fd82fa746f90386c663b5681e1364b4a38ba531fdf5aefdf47.exe 28 PID 1076 wrote to memory of 1008 1076 b9e1b317be9dd5fd82fa746f90386c663b5681e1364b4a38ba531fdf5aefdf47.exe 28 PID 1076 wrote to memory of 1008 1076 b9e1b317be9dd5fd82fa746f90386c663b5681e1364b4a38ba531fdf5aefdf47.exe 28 PID 1076 wrote to memory of 1008 1076 b9e1b317be9dd5fd82fa746f90386c663b5681e1364b4a38ba531fdf5aefdf47.exe 28 PID 1076 wrote to memory of 1656 1076 b9e1b317be9dd5fd82fa746f90386c663b5681e1364b4a38ba531fdf5aefdf47.exe 29 PID 1076 wrote to memory of 1656 1076 b9e1b317be9dd5fd82fa746f90386c663b5681e1364b4a38ba531fdf5aefdf47.exe 29 PID 1076 wrote to memory of 1656 1076 b9e1b317be9dd5fd82fa746f90386c663b5681e1364b4a38ba531fdf5aefdf47.exe 29 PID 1076 wrote to memory of 1656 1076 b9e1b317be9dd5fd82fa746f90386c663b5681e1364b4a38ba531fdf5aefdf47.exe 29 PID 1076 wrote to memory of 1248 1076 b9e1b317be9dd5fd82fa746f90386c663b5681e1364b4a38ba531fdf5aefdf47.exe 30 PID 1076 wrote to memory of 1248 1076 b9e1b317be9dd5fd82fa746f90386c663b5681e1364b4a38ba531fdf5aefdf47.exe 30 PID 1076 wrote to memory of 1248 1076 b9e1b317be9dd5fd82fa746f90386c663b5681e1364b4a38ba531fdf5aefdf47.exe 30 PID 1076 wrote to memory of 1248 1076 b9e1b317be9dd5fd82fa746f90386c663b5681e1364b4a38ba531fdf5aefdf47.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\b9e1b317be9dd5fd82fa746f90386c663b5681e1364b4a38ba531fdf5aefdf47.exe"C:\Users\Admin\AppData\Local\Temp\b9e1b317be9dd5fd82fa746f90386c663b5681e1364b4a38ba531fdf5aefdf47.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Users\Admin\AppData\Local\Temp\F865A92880936F7C.TMP"C:\Users\Admin\AppData\Local\Temp\F865A92880936F7C.TMP"2⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1008
-
-
C:\Users\Admin\AppData\Local\Temp\b9e1b317be9dd5fd82fa746f90386c663b5681e1364b4a38ba531fdf5aefdf47.exe77772⤵
- Modifies visiblity of hidden/system files in Explorer
- Adds Run key to start application
- Drops file in System32 directory
PID:1656
-
-
C:\Users\Admin\AppData\Local\Temp\b9e1b317be9dd5fd82fa746f90386c663b5681e1364b4a38ba531fdf5aefdf47.exe99992⤵
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
56KB
MD530589d17d5655ae16c45f384f2043981
SHA1410f2ff03a3e9d2b372fab9656181c27dd47b116
SHA256634edaa4e06f45612c3f53380bcfe018e208864490013fefb11f13fa0fca8439
SHA5121d58c3f7458a4ba2fafd252935faaaaf01bf15937b927ba61de4d842413d7641846898456ebeef6f08e713cdb52db46501142b7ccc548a94a186faaa0ed054fa
-
Filesize
56KB
MD530589d17d5655ae16c45f384f2043981
SHA1410f2ff03a3e9d2b372fab9656181c27dd47b116
SHA256634edaa4e06f45612c3f53380bcfe018e208864490013fefb11f13fa0fca8439
SHA5121d58c3f7458a4ba2fafd252935faaaaf01bf15937b927ba61de4d842413d7641846898456ebeef6f08e713cdb52db46501142b7ccc548a94a186faaa0ed054fa
-
Filesize
56KB
MD530589d17d5655ae16c45f384f2043981
SHA1410f2ff03a3e9d2b372fab9656181c27dd47b116
SHA256634edaa4e06f45612c3f53380bcfe018e208864490013fefb11f13fa0fca8439
SHA5121d58c3f7458a4ba2fafd252935faaaaf01bf15937b927ba61de4d842413d7641846898456ebeef6f08e713cdb52db46501142b7ccc548a94a186faaa0ed054fa
-
Filesize
56KB
MD530589d17d5655ae16c45f384f2043981
SHA1410f2ff03a3e9d2b372fab9656181c27dd47b116
SHA256634edaa4e06f45612c3f53380bcfe018e208864490013fefb11f13fa0fca8439
SHA5121d58c3f7458a4ba2fafd252935faaaaf01bf15937b927ba61de4d842413d7641846898456ebeef6f08e713cdb52db46501142b7ccc548a94a186faaa0ed054fa