Analysis
-
max time kernel
148s -
max time network
90s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
07/11/2022, 09:45
Static task
static1
Behavioral task
behavioral1
Sample
e85927ba1fbf0b02f1357a785a45cefc3c0951481ac21236b9c9eafc6f494577.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
e85927ba1fbf0b02f1357a785a45cefc3c0951481ac21236b9c9eafc6f494577.exe
Resource
win10v2004-20220812-en
General
-
Target
e85927ba1fbf0b02f1357a785a45cefc3c0951481ac21236b9c9eafc6f494577.exe
-
Size
611KB
-
MD5
0f65683112b29dddd7d8a77e81263659
-
SHA1
ab4a271627ec25de0588f2e15baeed58e2135e2a
-
SHA256
e85927ba1fbf0b02f1357a785a45cefc3c0951481ac21236b9c9eafc6f494577
-
SHA512
450b65170d700d346296c6986481dc32e7a28a2b8de445d55d8c6bf4876f84d615ea61dc84c1348f7b74950ea5b476500f5efb841426ef022db4a61f92fab02b
-
SSDEEP
12288:95FWFWjCueWOPDbdvGm+hZRW+ibXG3mXAA4EG4yiCLT1:ZNeWqvf+vIbwmXJCl
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run e85927ba1fbf0b02f1357a785a45cefc3c0951481ac21236b9c9eafc6f494577.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Wpsly = "C:\\Windows\\SysWOW64\\dciman32R.exe" e85927ba1fbf0b02f1357a785a45cefc3c0951481ac21236b9c9eafc6f494577.exe -
Executes dropped EXE 1 IoCs
pid Process 2020 dciman32R.exe -
resource yara_rule behavioral1/memory/1712-55-0x0000000001D30000-0x0000000001DE0000-memory.dmp upx behavioral1/memory/1712-59-0x0000000001D30000-0x0000000001DE0000-memory.dmp upx behavioral1/memory/1712-58-0x0000000001D30000-0x0000000001DE0000-memory.dmp upx -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e85927ba1fbf0b02f1357a785a45cefc3c0951481ac21236b9c9eafc6f494577.exe -
Deletes itself 1 IoCs
pid Process 1172 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 1712 e85927ba1fbf0b02f1357a785a45cefc3c0951481ac21236b9c9eafc6f494577.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e85927ba1fbf0b02f1357a785a45cefc3c0951481ac21236b9c9eafc6f494577.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dciman32R.exe e85927ba1fbf0b02f1357a785a45cefc3c0951481ac21236b9c9eafc6f494577.exe File opened for modification C:\Windows\SysWOW64\dciman32R.exe e85927ba1fbf0b02f1357a785a45cefc3c0951481ac21236b9c9eafc6f494577.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1712 e85927ba1fbf0b02f1357a785a45cefc3c0951481ac21236b9c9eafc6f494577.exe 1712 e85927ba1fbf0b02f1357a785a45cefc3c0951481ac21236b9c9eafc6f494577.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe 2020 dciman32R.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1712 e85927ba1fbf0b02f1357a785a45cefc3c0951481ac21236b9c9eafc6f494577.exe Token: SeDebugPrivilege 2020 dciman32R.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1712 wrote to memory of 2020 1712 e85927ba1fbf0b02f1357a785a45cefc3c0951481ac21236b9c9eafc6f494577.exe 27 PID 1712 wrote to memory of 2020 1712 e85927ba1fbf0b02f1357a785a45cefc3c0951481ac21236b9c9eafc6f494577.exe 27 PID 1712 wrote to memory of 2020 1712 e85927ba1fbf0b02f1357a785a45cefc3c0951481ac21236b9c9eafc6f494577.exe 27 PID 1712 wrote to memory of 2020 1712 e85927ba1fbf0b02f1357a785a45cefc3c0951481ac21236b9c9eafc6f494577.exe 27 PID 1712 wrote to memory of 1172 1712 e85927ba1fbf0b02f1357a785a45cefc3c0951481ac21236b9c9eafc6f494577.exe 29 PID 1712 wrote to memory of 1172 1712 e85927ba1fbf0b02f1357a785a45cefc3c0951481ac21236b9c9eafc6f494577.exe 29 PID 1712 wrote to memory of 1172 1712 e85927ba1fbf0b02f1357a785a45cefc3c0951481ac21236b9c9eafc6f494577.exe 29 PID 1712 wrote to memory of 1172 1712 e85927ba1fbf0b02f1357a785a45cefc3c0951481ac21236b9c9eafc6f494577.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\e85927ba1fbf0b02f1357a785a45cefc3c0951481ac21236b9c9eafc6f494577.exe"C:\Users\Admin\AppData\Local\Temp\e85927ba1fbf0b02f1357a785a45cefc3c0951481ac21236b9c9eafc6f494577.exe"1⤵
- Adds policy Run key to start application
- Checks BIOS information in registry
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\SysWOW64\dciman32R.exeC:\Windows\SysWOW64\dciman32R.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
C:\Windows\SysWOW64\cmd.exe/c C:\Users\Admin\AppData\Local\Temp\~unins8795.bat "C:\Users\Admin\AppData\Local\Temp\e85927ba1fbf0b02f1357a785a45cefc3c0951481ac21236b9c9eafc6f494577.exe"2⤵
- Deletes itself
PID:1172
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
49B
MD59e0a2f5ab30517809b95a1ff1dd98c53
SHA15c1eefdf10e67d1e9216e2e3f5e92352d583c9ce
SHA25697ac9fee75a1f7b63b3115e9c4fb9dda80b1caba26d2fb51325670dee261fe32
SHA512e959cc1fd48fb1cccf135a697924c775a3812bab211fc7f9b00c5a9d617261d84c5d6f7cb548774c1e8f46811b06ca39c5603d0e10cbcb7b805f9abbe49b9b42
-
Filesize
170KB
MD51d96237e05f9915355cc3606cbb4efce
SHA1b2a16e7864511595290b363676112b2da1644f93
SHA256b45ddae776e1804b45c615abb3cbd809c7343b36ee735fa5200e4103e12f78b0
SHA512caf24dfcf3c43119242ae609cdaecb47fbe672c84dfd5447ca19696474714dec9a2f9ccb51ecd9588a65849a2ba4cfdcfda89c0bc7ca420b65515439c1fac504
-
Filesize
170KB
MD51d96237e05f9915355cc3606cbb4efce
SHA1b2a16e7864511595290b363676112b2da1644f93
SHA256b45ddae776e1804b45c615abb3cbd809c7343b36ee735fa5200e4103e12f78b0
SHA512caf24dfcf3c43119242ae609cdaecb47fbe672c84dfd5447ca19696474714dec9a2f9ccb51ecd9588a65849a2ba4cfdcfda89c0bc7ca420b65515439c1fac504
-
Filesize
170KB
MD51d96237e05f9915355cc3606cbb4efce
SHA1b2a16e7864511595290b363676112b2da1644f93
SHA256b45ddae776e1804b45c615abb3cbd809c7343b36ee735fa5200e4103e12f78b0
SHA512caf24dfcf3c43119242ae609cdaecb47fbe672c84dfd5447ca19696474714dec9a2f9ccb51ecd9588a65849a2ba4cfdcfda89c0bc7ca420b65515439c1fac504