Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
15-10-2022 16:13
Static task
static1
Behavioral task
behavioral1
Sample
fbf4c44553045885e11fc070915976f0.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
fbf4c44553045885e11fc070915976f0.exe
Resource
win10v2004-20220812-en
General
-
Target
fbf4c44553045885e11fc070915976f0.exe
-
Size
432KB
-
MD5
fbf4c44553045885e11fc070915976f0
-
SHA1
79d1f3829ab8f35e6215fd8e1f1a21abf46824d6
-
SHA256
caa8d26ed13b2e3be28336b9804dc7ed6b7b08f9989a3b22d704bdb2758d8a97
-
SHA512
7e61facd5d6eb4d5bb20524fc2a11190ccf6fd9d1118b9b869897fa353f6d9d4f93093ae58821ed7ef75c1e15e2141bdfc194e0311c49c4a60b8ef717e6b3c0d
-
SSDEEP
3072:qvGyYiSDnt18S54u9lx1hZ4wOuSyK+t1RDkevgvy0A90jy:u4MburUiKkjvd0S0
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 288 SETUP_~1.EXE -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce fbf4c44553045885e11fc070915976f0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" fbf4c44553045885e11fc070915976f0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 288 SETUP_~1.EXE -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 360 wrote to memory of 288 360 fbf4c44553045885e11fc070915976f0.exe 27 PID 360 wrote to memory of 288 360 fbf4c44553045885e11fc070915976f0.exe 27 PID 360 wrote to memory of 288 360 fbf4c44553045885e11fc070915976f0.exe 27 PID 360 wrote to memory of 288 360 fbf4c44553045885e11fc070915976f0.exe 27 PID 360 wrote to memory of 288 360 fbf4c44553045885e11fc070915976f0.exe 27 PID 360 wrote to memory of 288 360 fbf4c44553045885e11fc070915976f0.exe 27 PID 360 wrote to memory of 288 360 fbf4c44553045885e11fc070915976f0.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\fbf4c44553045885e11fc070915976f0.exe"C:\Users\Admin\AppData\Local\Temp\fbf4c44553045885e11fc070915976f0.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:360 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:288
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
214.7MB
MD5db72a8d552be8d5f7732d73bc6e3f0aa
SHA100be6abbecd2cc8df6cc8019fc91ec38eb38814c
SHA2560fa87e9983eb34e49d178ec69790ce5116cacc9a4c89e90927ea725768950fa7
SHA5122bb340c9a02af82d73075a57df69c106bcca1c677e3ae1453a19aa836aa529da74397a57b1238322c3c4c65ba6ef1f8719a05877850dc67dc606fa2cb3169d1a
-
Filesize
214.7MB
MD5db72a8d552be8d5f7732d73bc6e3f0aa
SHA100be6abbecd2cc8df6cc8019fc91ec38eb38814c
SHA2560fa87e9983eb34e49d178ec69790ce5116cacc9a4c89e90927ea725768950fa7
SHA5122bb340c9a02af82d73075a57df69c106bcca1c677e3ae1453a19aa836aa529da74397a57b1238322c3c4c65ba6ef1f8719a05877850dc67dc606fa2cb3169d1a