Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
21-11-2022 11:22
Static task
static1
Behavioral task
behavioral1
Sample
Petro-LPO-206101-371220326BOQ.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Petro-LPO-206101-371220326BOQ.exe
Resource
win10v2004-20221111-en
General
-
Target
Petro-LPO-206101-371220326BOQ.exe
-
Size
834KB
-
MD5
c41ab4abfd11308b0f3b10cbd57a3a36
-
SHA1
85959216592c0ca55c91b880c242d2ff7eeca49d
-
SHA256
3da539d2f3f68c823e556e637665b03f2501e510c36db2429fe17ad44e903da6
-
SHA512
04cc28f9f8b0bae22dfcff965faef945937e5a4fe8b8ab1a795a32ac8d30b11c647b2f0a37f6f32d723211dc8bba3050f3032c5c2f1c6f397d3643320c39a637
-
SSDEEP
12288:L6mvmrAIpXGkCHR3uU9M4/1Y2lranhBzDwvZ+v6cxa:LdmrAIpX5ZWY2ehBG+vy
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,C:\\Users\\Admin\\AppData\\Roaming\\bsfgmanh.exe," reg.exe -
Executes dropped EXE 1 IoCs
Processes:
bsfgmanh.exepid process 1748 bsfgmanh.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 1068 cmd.exe -
Runs ping.exe 1 TTPs 3 IoCs
Processes:
PING.EXEPING.EXEPING.EXEpid process 952 PING.EXE 1736 PING.EXE 692 PING.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
Petro-LPO-206101-371220326BOQ.exebsfgmanh.exepid process 2012 Petro-LPO-206101-371220326BOQ.exe 2012 Petro-LPO-206101-371220326BOQ.exe 2012 Petro-LPO-206101-371220326BOQ.exe 1748 bsfgmanh.exe 1748 bsfgmanh.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Petro-LPO-206101-371220326BOQ.exebsfgmanh.exedescription pid process Token: SeDebugPrivilege 2012 Petro-LPO-206101-371220326BOQ.exe Token: SeDebugPrivilege 1748 bsfgmanh.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
Petro-LPO-206101-371220326BOQ.execmd.execmd.exedescription pid process target process PID 2012 wrote to memory of 1808 2012 Petro-LPO-206101-371220326BOQ.exe cmd.exe PID 2012 wrote to memory of 1808 2012 Petro-LPO-206101-371220326BOQ.exe cmd.exe PID 2012 wrote to memory of 1808 2012 Petro-LPO-206101-371220326BOQ.exe cmd.exe PID 2012 wrote to memory of 1808 2012 Petro-LPO-206101-371220326BOQ.exe cmd.exe PID 1808 wrote to memory of 952 1808 cmd.exe PING.EXE PID 1808 wrote to memory of 952 1808 cmd.exe PING.EXE PID 1808 wrote to memory of 952 1808 cmd.exe PING.EXE PID 1808 wrote to memory of 952 1808 cmd.exe PING.EXE PID 2012 wrote to memory of 1068 2012 Petro-LPO-206101-371220326BOQ.exe cmd.exe PID 2012 wrote to memory of 1068 2012 Petro-LPO-206101-371220326BOQ.exe cmd.exe PID 2012 wrote to memory of 1068 2012 Petro-LPO-206101-371220326BOQ.exe cmd.exe PID 2012 wrote to memory of 1068 2012 Petro-LPO-206101-371220326BOQ.exe cmd.exe PID 1068 wrote to memory of 1736 1068 cmd.exe PING.EXE PID 1068 wrote to memory of 1736 1068 cmd.exe PING.EXE PID 1068 wrote to memory of 1736 1068 cmd.exe PING.EXE PID 1068 wrote to memory of 1736 1068 cmd.exe PING.EXE PID 1808 wrote to memory of 328 1808 cmd.exe reg.exe PID 1808 wrote to memory of 328 1808 cmd.exe reg.exe PID 1808 wrote to memory of 328 1808 cmd.exe reg.exe PID 1808 wrote to memory of 328 1808 cmd.exe reg.exe PID 1068 wrote to memory of 692 1068 cmd.exe PING.EXE PID 1068 wrote to memory of 692 1068 cmd.exe PING.EXE PID 1068 wrote to memory of 692 1068 cmd.exe PING.EXE PID 1068 wrote to memory of 692 1068 cmd.exe PING.EXE PID 1068 wrote to memory of 1748 1068 cmd.exe bsfgmanh.exe PID 1068 wrote to memory of 1748 1068 cmd.exe bsfgmanh.exe PID 1068 wrote to memory of 1748 1068 cmd.exe bsfgmanh.exe PID 1068 wrote to memory of 1748 1068 cmd.exe bsfgmanh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Petro-LPO-206101-371220326BOQ.exe"C:\Users\Admin\AppData\Local\Temp\Petro-LPO-206101-371220326BOQ.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 8 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\bsfgmanh.exe,"2⤵
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 83⤵
- Runs ping.exe
PID:952
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\bsfgmanh.exe,"3⤵
- Modifies WinLogon for persistence
PID:328
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 14 > nul && copy "C:\Users\Admin\AppData\Local\Temp\Petro-LPO-206101-371220326BOQ.exe" "C:\Users\Admin\AppData\Roaming\bsfgmanh.exe" && ping 127.0.0.1 -n 14 > nul && "C:\Users\Admin\AppData\Roaming\bsfgmanh.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 143⤵
- Runs ping.exe
PID:1736
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 143⤵
- Runs ping.exe
PID:692
-
-
C:\Users\Admin\AppData\Roaming\bsfgmanh.exe"C:\Users\Admin\AppData\Roaming\bsfgmanh.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1748 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"4⤵PID:1364
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
834KB
MD5c41ab4abfd11308b0f3b10cbd57a3a36
SHA185959216592c0ca55c91b880c242d2ff7eeca49d
SHA2563da539d2f3f68c823e556e637665b03f2501e510c36db2429fe17ad44e903da6
SHA51204cc28f9f8b0bae22dfcff965faef945937e5a4fe8b8ab1a795a32ac8d30b11c647b2f0a37f6f32d723211dc8bba3050f3032c5c2f1c6f397d3643320c39a637
-
Filesize
834KB
MD5c41ab4abfd11308b0f3b10cbd57a3a36
SHA185959216592c0ca55c91b880c242d2ff7eeca49d
SHA2563da539d2f3f68c823e556e637665b03f2501e510c36db2429fe17ad44e903da6
SHA51204cc28f9f8b0bae22dfcff965faef945937e5a4fe8b8ab1a795a32ac8d30b11c647b2f0a37f6f32d723211dc8bba3050f3032c5c2f1c6f397d3643320c39a637
-
Filesize
834KB
MD5c41ab4abfd11308b0f3b10cbd57a3a36
SHA185959216592c0ca55c91b880c242d2ff7eeca49d
SHA2563da539d2f3f68c823e556e637665b03f2501e510c36db2429fe17ad44e903da6
SHA51204cc28f9f8b0bae22dfcff965faef945937e5a4fe8b8ab1a795a32ac8d30b11c647b2f0a37f6f32d723211dc8bba3050f3032c5c2f1c6f397d3643320c39a637