Analysis
-
max time kernel
44s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
29/10/2022, 17:29
Static task
static1
Behavioral task
behavioral1
Sample
ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe
Resource
win7-20220901-en
General
-
Target
ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe
-
Size
366KB
-
MD5
838b51d395c713be0535b30188c6a900
-
SHA1
fb1d31740d4d942f5328e6a1fd7879ed300b834c
-
SHA256
ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf
-
SHA512
01becec06dc5baf30892ed4fbb0486ae882d4bc119ded3779f84557e53ad4ac5322939b5571fe004990a439926d90e09b7e046a0d2341dab1b8e50f60c5ea865
-
SSDEEP
6144:GR2J0LS6VKikgrSENmqTET/EqBDJbM4h9YO8YC+QE:GRm0OqKikuSE8RT/EwD64voqQE
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2036 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adfmgr.exe -
Loads dropped DLL 2 IoCs
pid Process 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe -
Suspicious behavior: MapViewOfSection 22 IoCs
pid Process 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1408 wrote to memory of 2036 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 27 PID 1408 wrote to memory of 2036 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 27 PID 1408 wrote to memory of 2036 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 27 PID 1408 wrote to memory of 2036 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 27 PID 1408 wrote to memory of 372 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 5 PID 1408 wrote to memory of 372 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 5 PID 1408 wrote to memory of 372 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 5 PID 1408 wrote to memory of 372 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 5 PID 1408 wrote to memory of 372 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 5 PID 1408 wrote to memory of 372 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 5 PID 1408 wrote to memory of 372 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 5 PID 1408 wrote to memory of 380 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 4 PID 1408 wrote to memory of 380 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 4 PID 1408 wrote to memory of 380 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 4 PID 1408 wrote to memory of 380 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 4 PID 1408 wrote to memory of 380 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 4 PID 1408 wrote to memory of 380 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 4 PID 1408 wrote to memory of 380 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 4 PID 1408 wrote to memory of 408 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 3 PID 1408 wrote to memory of 408 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 3 PID 1408 wrote to memory of 408 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 3 PID 1408 wrote to memory of 408 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 3 PID 1408 wrote to memory of 408 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 3 PID 1408 wrote to memory of 408 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 3 PID 1408 wrote to memory of 408 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 3 PID 1408 wrote to memory of 472 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 2 PID 1408 wrote to memory of 472 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 2 PID 1408 wrote to memory of 472 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 2 PID 1408 wrote to memory of 472 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 2 PID 1408 wrote to memory of 472 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 2 PID 1408 wrote to memory of 472 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 2 PID 1408 wrote to memory of 472 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 2 PID 1408 wrote to memory of 480 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 1 PID 1408 wrote to memory of 480 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 1 PID 1408 wrote to memory of 480 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 1 PID 1408 wrote to memory of 480 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 1 PID 1408 wrote to memory of 480 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 1 PID 1408 wrote to memory of 480 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 1 PID 1408 wrote to memory of 480 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 1 PID 1408 wrote to memory of 488 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 25 PID 1408 wrote to memory of 488 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 25 PID 1408 wrote to memory of 488 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 25 PID 1408 wrote to memory of 488 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 25 PID 1408 wrote to memory of 488 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 25 PID 1408 wrote to memory of 488 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 25 PID 1408 wrote to memory of 488 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 25 PID 1408 wrote to memory of 576 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 8 PID 1408 wrote to memory of 576 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 8 PID 1408 wrote to memory of 576 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 8 PID 1408 wrote to memory of 576 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 8 PID 1408 wrote to memory of 576 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 8 PID 1408 wrote to memory of 576 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 8 PID 1408 wrote to memory of 576 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 8 PID 1408 wrote to memory of 660 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 24 PID 1408 wrote to memory of 660 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 24 PID 1408 wrote to memory of 660 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 24 PID 1408 wrote to memory of 660 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 24 PID 1408 wrote to memory of 660 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 24 PID 1408 wrote to memory of 660 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 24 PID 1408 wrote to memory of 660 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 24 PID 1408 wrote to memory of 744 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 23 PID 1408 wrote to memory of 744 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 23 PID 1408 wrote to memory of 744 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 23 PID 1408 wrote to memory of 744 1408 ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe 23
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:480
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:576
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1744
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1576
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1200
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1028
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:1012
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:300
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:864
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:836
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:796
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:744
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:660
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:408
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:488
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:372
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:1612
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1348
-
C:\Users\Admin\AppData\Local\Temp\ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe"C:\Users\Admin\AppData\Local\Temp\ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adf.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Users\Admin\AppData\Local\Temp\ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adfmgr.exeC:\Users\Admin\AppData\Local\Temp\ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adfmgr.exe3⤵
- Executes dropped EXE
PID:2036
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1308
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adfmgr.exe
Filesize182KB
MD5713d99b775e61df9c5241b44ddbe7a66
SHA11925915870bdce73f31181c4b3d72c0519e3d359
SHA256c6528b9f25da4ea219d81cd1e12f3058cf866e4e22cbe8046ccf0688661887d5
SHA51275b7e95fe254742243572258e339f4caefb20950798cc72c42f03547aaf5e8d3b9c8ab6b9b810336ab9998be975641d134ebf3eecdac37962f49648717692cc2
-
\Users\Admin\AppData\Local\Temp\ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adfmgr.exe
Filesize182KB
MD5713d99b775e61df9c5241b44ddbe7a66
SHA11925915870bdce73f31181c4b3d72c0519e3d359
SHA256c6528b9f25da4ea219d81cd1e12f3058cf866e4e22cbe8046ccf0688661887d5
SHA51275b7e95fe254742243572258e339f4caefb20950798cc72c42f03547aaf5e8d3b9c8ab6b9b810336ab9998be975641d134ebf3eecdac37962f49648717692cc2
-
\Users\Admin\AppData\Local\Temp\ed57000684c778ad11b4e3dfb27b36920b926d6ffb86c0ce073a1e3d16e42adfmgr.exe
Filesize182KB
MD5713d99b775e61df9c5241b44ddbe7a66
SHA11925915870bdce73f31181c4b3d72c0519e3d359
SHA256c6528b9f25da4ea219d81cd1e12f3058cf866e4e22cbe8046ccf0688661887d5
SHA51275b7e95fe254742243572258e339f4caefb20950798cc72c42f03547aaf5e8d3b9c8ab6b9b810336ab9998be975641d134ebf3eecdac37962f49648717692cc2