Analysis
-
max time kernel
42s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
06-11-2022 17:37
Static task
static1
Behavioral task
behavioral1
Sample
6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe
Resource
win7-20220901-en
General
-
Target
6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe
-
Size
285KB
-
MD5
081ec593cc5f1c00573a2cd37b099a6c
-
SHA1
65743adea5bce8863e606ca9b9353f4d6daf72c1
-
SHA256
6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93
-
SHA512
f8f5860b74bf2e6d2bad536c69b5e19e79b57a2e91169b68f6e045d8ef6b4a96d402793732d495844e7ce6a5373903a439703977d9c7332e2c16bb962dd02313
-
SSDEEP
3072:AnnAQVG/LytaKItS/fiLKS+f5Aq7i5HKIdVdFDh0P5kyhg5sSZovvh6RyeSQuz3y:8OTeHI8HiL7+f5H8XG5BgiDvZ6uz
Malware Config
Signatures
-
resource yara_rule behavioral1/memory/1768-57-0x0000000000400000-0x000000000044A000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe -
Suspicious behavior: MapViewOfSection 21 IoCs
pid Process 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe Token: SeDebugPrivilege 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1768 wrote to memory of 368 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 23 PID 1768 wrote to memory of 368 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 23 PID 1768 wrote to memory of 368 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 23 PID 1768 wrote to memory of 368 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 23 PID 1768 wrote to memory of 368 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 23 PID 1768 wrote to memory of 368 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 23 PID 1768 wrote to memory of 368 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 23 PID 1768 wrote to memory of 376 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 22 PID 1768 wrote to memory of 376 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 22 PID 1768 wrote to memory of 376 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 22 PID 1768 wrote to memory of 376 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 22 PID 1768 wrote to memory of 376 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 22 PID 1768 wrote to memory of 376 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 22 PID 1768 wrote to memory of 376 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 22 PID 1768 wrote to memory of 416 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 21 PID 1768 wrote to memory of 416 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 21 PID 1768 wrote to memory of 416 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 21 PID 1768 wrote to memory of 416 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 21 PID 1768 wrote to memory of 416 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 21 PID 1768 wrote to memory of 416 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 21 PID 1768 wrote to memory of 416 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 21 PID 1768 wrote to memory of 464 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 20 PID 1768 wrote to memory of 464 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 20 PID 1768 wrote to memory of 464 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 20 PID 1768 wrote to memory of 464 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 20 PID 1768 wrote to memory of 464 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 20 PID 1768 wrote to memory of 464 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 20 PID 1768 wrote to memory of 464 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 20 PID 1768 wrote to memory of 472 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 19 PID 1768 wrote to memory of 472 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 19 PID 1768 wrote to memory of 472 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 19 PID 1768 wrote to memory of 472 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 19 PID 1768 wrote to memory of 472 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 19 PID 1768 wrote to memory of 472 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 19 PID 1768 wrote to memory of 472 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 19 PID 1768 wrote to memory of 480 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 1 PID 1768 wrote to memory of 480 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 1 PID 1768 wrote to memory of 480 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 1 PID 1768 wrote to memory of 480 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 1 PID 1768 wrote to memory of 480 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 1 PID 1768 wrote to memory of 480 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 1 PID 1768 wrote to memory of 480 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 1 PID 1768 wrote to memory of 592 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 18 PID 1768 wrote to memory of 592 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 18 PID 1768 wrote to memory of 592 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 18 PID 1768 wrote to memory of 592 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 18 PID 1768 wrote to memory of 592 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 18 PID 1768 wrote to memory of 592 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 18 PID 1768 wrote to memory of 592 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 18 PID 1768 wrote to memory of 668 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 17 PID 1768 wrote to memory of 668 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 17 PID 1768 wrote to memory of 668 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 17 PID 1768 wrote to memory of 668 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 17 PID 1768 wrote to memory of 668 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 17 PID 1768 wrote to memory of 668 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 17 PID 1768 wrote to memory of 668 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 17 PID 1768 wrote to memory of 748 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 16 PID 1768 wrote to memory of 748 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 16 PID 1768 wrote to memory of 748 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 16 PID 1768 wrote to memory of 748 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 16 PID 1768 wrote to memory of 748 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 16 PID 1768 wrote to memory of 748 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 16 PID 1768 wrote to memory of 748 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 16 PID 1768 wrote to memory of 796 1768 6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe 15
Processes
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:480
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe"C:\Users\Admin\AppData\Local\Temp\6a6b9ff593989a2e4f556b2a009433e81d22e32938a1b6bf4da7250b13979a93.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1768
-
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:1816
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe1⤵PID:744
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation1⤵PID:1708
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork1⤵PID:1072
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService1⤵PID:340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵PID:868
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService1⤵PID:828
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted1⤵PID:796
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:748
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS1⤵PID:668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵PID:592
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:472
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:464
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:416
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:376
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:368
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5d124f55b9393c976963407dff51ffa79
SHA12c7bbedd79791bfb866898c85b504186db610b5d
SHA256ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef
SHA512278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06
-
Filesize
1.1MB
MD59b98d47916ead4f69ef51b56b0c2323c
SHA1290a80b4ded0efc0fd00816f373fcea81a521330
SHA25696e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b
SHA51268b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94