Analysis
-
max time kernel
362s -
max time network
383s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 21:29
Behavioral task
behavioral1
Sample
8dc4383e650e56f2db1d4303ebb9a9bd01efe95185192311477aa323c7f261e0.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
8dc4383e650e56f2db1d4303ebb9a9bd01efe95185192311477aa323c7f261e0.exe
Resource
win10v2004-20221111-en
General
-
Target
8dc4383e650e56f2db1d4303ebb9a9bd01efe95185192311477aa323c7f261e0.exe
-
Size
148KB
-
MD5
5d91bce4a4998c8c4785e83d20fa6a00
-
SHA1
e81dfd146025a75c6b7e649489584a6f63f31d59
-
SHA256
8dc4383e650e56f2db1d4303ebb9a9bd01efe95185192311477aa323c7f261e0
-
SHA512
1619bfd5f2debef445a984921c5feab04811c9583c179e3745967d25e92efbd8a805127de016935016b97f98036c9e4b90c0f6d5597ab9728241f8a0b93cd7ed
-
SSDEEP
3072:E1/Bg7rshe/f0ljjLomq93mP6HvgIxcIxgIxcIxgIx36trJe/vrDDxw++kY:EZOsg/f6jImq92PQvgqcqgqcqgq36tlh
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
8dc4383e650e56f2db1d4303ebb9a9bd01efe95185192311477aa323c7f261e0.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts 8dc4383e650e56f2db1d4303ebb9a9bd01efe95185192311477aa323c7f261e0.exe -
Executes dropped EXE 4 IoCs
Processes:
wID32.exewID32.exewID32.exewID32.exepid process 3464 wID32.exe 4544 wID32.exe 3660 wID32.exe 3436 wID32.exe -
Processes:
resource yara_rule behavioral2/memory/3892-132-0x0000000000400000-0x0000000000426000-memory.dmp upx C:\Windows\SysWOW64\wID32.exe upx C:\Windows\SysWOW64\wID32.exe upx behavioral2/memory/3892-136-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/3464-140-0x0000000000400000-0x0000000000426000-memory.dmp upx C:\Windows\SysWOW64\wID32.exe upx behavioral2/memory/4544-143-0x0000000000400000-0x0000000000426000-memory.dmp upx C:\Windows\SysWOW64\wID32.exe upx C:\Windows\SysWOW64\wID32.exe upx behavioral2/memory/3660-146-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/3436-147-0x0000000000400000-0x0000000000426000-memory.dmp upx -
Adds Run key to start application 2 TTPs 16 IoCs
Processes:
wID32.exewID32.exe8dc4383e650e56f2db1d4303ebb9a9bd01efe95185192311477aa323c7f261e0.exewID32.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunServices wID32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WINDOWS ID SYSTEM = "\\wID32.exe" wID32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WINDOWS ID SYSTEM = "\\wID32.exe" 8dc4383e650e56f2db1d4303ebb9a9bd01efe95185192311477aa323c7f261e0.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunServices 8dc4383e650e56f2db1d4303ebb9a9bd01efe95185192311477aa323c7f261e0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunServices\WINDOWS ID SYSTEM = "\\wID32.exe" 8dc4383e650e56f2db1d4303ebb9a9bd01efe95185192311477aa323c7f261e0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WINDOWS ID SYSTEM = "\\wID32.exe" wID32.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run wID32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunServices\WINDOWS ID SYSTEM = "\\wID32.exe" wID32.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunServices wID32.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run wID32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WINDOWS ID SYSTEM = "\\wID32.exe" wID32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunServices\WINDOWS ID SYSTEM = "\\wID32.exe" wID32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunServices\WINDOWS ID SYSTEM = "\\wID32.exe" wID32.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run 8dc4383e650e56f2db1d4303ebb9a9bd01efe95185192311477aa323c7f261e0.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunServices wID32.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run wID32.exe -
Drops file in System32 directory 5 IoCs
Processes:
8dc4383e650e56f2db1d4303ebb9a9bd01efe95185192311477aa323c7f261e0.exewID32.exewID32.exewID32.exedescription ioc process File created C:\Windows\SysWOW64\wID32.exe 8dc4383e650e56f2db1d4303ebb9a9bd01efe95185192311477aa323c7f261e0.exe File opened for modification C:\Windows\SysWOW64\wID32.exe 8dc4383e650e56f2db1d4303ebb9a9bd01efe95185192311477aa323c7f261e0.exe File created C:\Windows\SysWOW64\wID32.exe wID32.exe File created C:\Windows\SysWOW64\wID32.exe wID32.exe File created C:\Windows\SysWOW64\wID32.exe wID32.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
8dc4383e650e56f2db1d4303ebb9a9bd01efe95185192311477aa323c7f261e0.exewID32.exewID32.exewID32.exepid process 3892 8dc4383e650e56f2db1d4303ebb9a9bd01efe95185192311477aa323c7f261e0.exe 3892 8dc4383e650e56f2db1d4303ebb9a9bd01efe95185192311477aa323c7f261e0.exe 3464 wID32.exe 3464 wID32.exe 4544 wID32.exe 4544 wID32.exe 3660 wID32.exe 3660 wID32.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
8dc4383e650e56f2db1d4303ebb9a9bd01efe95185192311477aa323c7f261e0.exewID32.exewID32.exewID32.exewID32.exedescription pid process Token: SeIncBasePriorityPrivilege 3892 8dc4383e650e56f2db1d4303ebb9a9bd01efe95185192311477aa323c7f261e0.exe Token: SeDebugPrivilege 3892 8dc4383e650e56f2db1d4303ebb9a9bd01efe95185192311477aa323c7f261e0.exe Token: SeIncBasePriorityPrivilege 3464 wID32.exe Token: SeDebugPrivilege 3464 wID32.exe Token: SeIncBasePriorityPrivilege 4544 wID32.exe Token: SeDebugPrivilege 4544 wID32.exe Token: SeIncBasePriorityPrivilege 3660 wID32.exe Token: SeDebugPrivilege 3660 wID32.exe Token: SeIncBasePriorityPrivilege 3436 wID32.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
8dc4383e650e56f2db1d4303ebb9a9bd01efe95185192311477aa323c7f261e0.exewID32.exewID32.exewID32.exedescription pid process target process PID 3892 wrote to memory of 3464 3892 8dc4383e650e56f2db1d4303ebb9a9bd01efe95185192311477aa323c7f261e0.exe wID32.exe PID 3892 wrote to memory of 3464 3892 8dc4383e650e56f2db1d4303ebb9a9bd01efe95185192311477aa323c7f261e0.exe wID32.exe PID 3892 wrote to memory of 3464 3892 8dc4383e650e56f2db1d4303ebb9a9bd01efe95185192311477aa323c7f261e0.exe wID32.exe PID 3464 wrote to memory of 4544 3464 wID32.exe wID32.exe PID 3464 wrote to memory of 4544 3464 wID32.exe wID32.exe PID 3464 wrote to memory of 4544 3464 wID32.exe wID32.exe PID 4544 wrote to memory of 3660 4544 wID32.exe wID32.exe PID 4544 wrote to memory of 3660 4544 wID32.exe wID32.exe PID 4544 wrote to memory of 3660 4544 wID32.exe wID32.exe PID 3660 wrote to memory of 3436 3660 wID32.exe wID32.exe PID 3660 wrote to memory of 3436 3660 wID32.exe wID32.exe PID 3660 wrote to memory of 3436 3660 wID32.exe wID32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8dc4383e650e56f2db1d4303ebb9a9bd01efe95185192311477aa323c7f261e0.exe"C:\Users\Admin\AppData\Local\Temp\8dc4383e650e56f2db1d4303ebb9a9bd01efe95185192311477aa323c7f261e0.exe"1⤵
- Drops file in Drivers directory
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3892 -
C:\Windows\SysWOW64\wID32.exeC:\Windows\system32\wID32.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Windows\SysWOW64\wID32.exeC:\Windows\system32\wID32.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\SysWOW64\wID32.exeC:\Windows\system32\wID32.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Windows\SysWOW64\wID32.exeC:\Windows\system32\wID32.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3436
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148KB
MD5145903b723a84b47726c537d61d2c9cd
SHA11f058e17eefbd79a3dfaeef618fe2dc92b8d1b67
SHA256ae15c22aaa48975d99186ab900e215a670de2885e5c76201c0b253b029145daf
SHA51202ed492cd456334b2298774a0f6450706b9b3409ce732a3507a36a7edc786e314517bc991fadd67948db94374c58adbccd59d3b46592faa934c2f504253bfab9
-
Filesize
148KB
MD5145903b723a84b47726c537d61d2c9cd
SHA11f058e17eefbd79a3dfaeef618fe2dc92b8d1b67
SHA256ae15c22aaa48975d99186ab900e215a670de2885e5c76201c0b253b029145daf
SHA51202ed492cd456334b2298774a0f6450706b9b3409ce732a3507a36a7edc786e314517bc991fadd67948db94374c58adbccd59d3b46592faa934c2f504253bfab9
-
Filesize
148KB
MD5145903b723a84b47726c537d61d2c9cd
SHA11f058e17eefbd79a3dfaeef618fe2dc92b8d1b67
SHA256ae15c22aaa48975d99186ab900e215a670de2885e5c76201c0b253b029145daf
SHA51202ed492cd456334b2298774a0f6450706b9b3409ce732a3507a36a7edc786e314517bc991fadd67948db94374c58adbccd59d3b46592faa934c2f504253bfab9
-
Filesize
148KB
MD5145903b723a84b47726c537d61d2c9cd
SHA11f058e17eefbd79a3dfaeef618fe2dc92b8d1b67
SHA256ae15c22aaa48975d99186ab900e215a670de2885e5c76201c0b253b029145daf
SHA51202ed492cd456334b2298774a0f6450706b9b3409ce732a3507a36a7edc786e314517bc991fadd67948db94374c58adbccd59d3b46592faa934c2f504253bfab9
-
Filesize
148KB
MD5145903b723a84b47726c537d61d2c9cd
SHA11f058e17eefbd79a3dfaeef618fe2dc92b8d1b67
SHA256ae15c22aaa48975d99186ab900e215a670de2885e5c76201c0b253b029145daf
SHA51202ed492cd456334b2298774a0f6450706b9b3409ce732a3507a36a7edc786e314517bc991fadd67948db94374c58adbccd59d3b46592faa934c2f504253bfab9
-
Filesize
2KB
MD58b95555b732a949f315fe1be07d569c8
SHA1f3519d211de90a10fd37070e826eca3b75c1c036
SHA256404da7d6b58057f2b78973eaa33fb37abbb37a81e745bf3244e2c0c4e810d97b
SHA5124db935212019596e787918059327bd3e0d8c2364fbc835f08ae5b389147fbffe78bd9c418cd00539f83c9d38137e74c815808ef11d7abd088f8d0eb346af154e