Analysis
-
max time kernel
151s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2022 06:52
Static task
static1
Behavioral task
behavioral1
Sample
bd2ce1d29ac9d8b498942db60f6ed1a161737cefbf57b627b57ae589033f2327.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
bd2ce1d29ac9d8b498942db60f6ed1a161737cefbf57b627b57ae589033f2327.exe
Resource
win10v2004-20220901-en
General
-
Target
bd2ce1d29ac9d8b498942db60f6ed1a161737cefbf57b627b57ae589033f2327.exe
-
Size
498KB
-
MD5
7d2c061c557f7eb942427819f6224718
-
SHA1
7f650ca69f17b2039476de0b64aa9ce920e6cdea
-
SHA256
bd2ce1d29ac9d8b498942db60f6ed1a161737cefbf57b627b57ae589033f2327
-
SHA512
bf790488802876ec9ec26aeb1327790d0820f67495d242110f0745c63d04bb4bdea438e01ebd68fb59cf0d6ed3941bbcd02eb2b8b628903da03cf3cfcbc64364
-
SSDEEP
12288:PntjpKLofH/RKAYmsef8wB9G4hu7IURRQ5NFu6:/tjpiCfL3sefxHmvV
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1292 dN01804MnOjH01804.exe -
resource yara_rule behavioral2/memory/4832-132-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral2/memory/4832-137-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral2/memory/1292-138-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral2/memory/1292-140-0x0000000000400000-0x00000000004CF000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\dN01804MnOjH01804 = "C:\\ProgramData\\dN01804MnOjH01804\\dN01804MnOjH01804.exe" dN01804MnOjH01804.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4832 bd2ce1d29ac9d8b498942db60f6ed1a161737cefbf57b627b57ae589033f2327.exe 4832 bd2ce1d29ac9d8b498942db60f6ed1a161737cefbf57b627b57ae589033f2327.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4832 bd2ce1d29ac9d8b498942db60f6ed1a161737cefbf57b627b57ae589033f2327.exe Token: SeDebugPrivilege 1292 dN01804MnOjH01804.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1292 dN01804MnOjH01804.exe 1292 dN01804MnOjH01804.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4832 wrote to memory of 1292 4832 bd2ce1d29ac9d8b498942db60f6ed1a161737cefbf57b627b57ae589033f2327.exe 83 PID 4832 wrote to memory of 1292 4832 bd2ce1d29ac9d8b498942db60f6ed1a161737cefbf57b627b57ae589033f2327.exe 83 PID 4832 wrote to memory of 1292 4832 bd2ce1d29ac9d8b498942db60f6ed1a161737cefbf57b627b57ae589033f2327.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\bd2ce1d29ac9d8b498942db60f6ed1a161737cefbf57b627b57ae589033f2327.exe"C:\Users\Admin\AppData\Local\Temp\bd2ce1d29ac9d8b498942db60f6ed1a161737cefbf57b627b57ae589033f2327.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\ProgramData\dN01804MnOjH01804\dN01804MnOjH01804.exe"C:\ProgramData\dN01804MnOjH01804\dN01804MnOjH01804.exe" "C:\Users\Admin\AppData\Local\Temp\bd2ce1d29ac9d8b498942db60f6ed1a161737cefbf57b627b57ae589033f2327.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1292
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
498KB
MD5b1d53ea57dc4a5aa150a7e1ec66814b5
SHA1f2c5adb90dbd0623a202cffc843d331eda350182
SHA2560a6b11b7982ff9d6cf5603033ae44b29e8ce9216a461ee0ca362c9e4045b5899
SHA5127d6dfbf20486502f886cc7425bd214e64ad6faaba5f951eddcb456dd8279b17b1f25d723ef7e2531bd3eb410dbd74ff42114e48c874b0897a35783ca3a4a5153
-
Filesize
498KB
MD5b1d53ea57dc4a5aa150a7e1ec66814b5
SHA1f2c5adb90dbd0623a202cffc843d331eda350182
SHA2560a6b11b7982ff9d6cf5603033ae44b29e8ce9216a461ee0ca362c9e4045b5899
SHA5127d6dfbf20486502f886cc7425bd214e64ad6faaba5f951eddcb456dd8279b17b1f25d723ef7e2531bd3eb410dbd74ff42114e48c874b0897a35783ca3a4a5153