Analysis
-
max time kernel
189s -
max time network
190s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 23:21
Static task
static1
Behavioral task
behavioral1
Sample
5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe
Resource
win10v2004-20220812-en
General
-
Target
5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe
-
Size
439KB
-
MD5
023d2e52a8866d50c8a08ea96b89fee3
-
SHA1
c0c793f83f766db7152a863a9d84617ded049789
-
SHA256
5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3
-
SHA512
e637a80b9b9bcd6c0ae7fb2553c7b5d10a811030414a738c9be74cf89b87fe41f4ef1df565300f7802d79a0dbca9887331fd71911ffdeae71674c991acd77be1
-
SSDEEP
12288:bH0Do6JPz9HTIQpPI2wyGJOsHduiLfST/:b6Bz9Hxm2GdHdDTST
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1756 bDg01831fDfMc01831.exe 664 bDg01831fDfMc01831.exe -
resource yara_rule behavioral1/memory/832-55-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral1/memory/1756-64-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral1/memory/664-68-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral1/memory/832-69-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral1/memory/1756-70-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral1/memory/664-71-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral1/memory/1756-72-0x0000000000400000-0x00000000004E6000-memory.dmp upx -
Loads dropped DLL 3 IoCs
pid Process 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\bDg01831fDfMc01831 = "C:\\ProgramData\\bDg01831fDfMc01831\\bDg01831fDfMc01831.exe" bDg01831fDfMc01831.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Main bDg01831fDfMc01831.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 1756 bDg01831fDfMc01831.exe 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 1756 bDg01831fDfMc01831.exe 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 1756 bDg01831fDfMc01831.exe 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 1756 bDg01831fDfMc01831.exe 664 bDg01831fDfMc01831.exe 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 1756 bDg01831fDfMc01831.exe 664 bDg01831fDfMc01831.exe 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 1756 bDg01831fDfMc01831.exe 664 bDg01831fDfMc01831.exe 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 1756 bDg01831fDfMc01831.exe 664 bDg01831fDfMc01831.exe 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 1756 bDg01831fDfMc01831.exe 664 bDg01831fDfMc01831.exe 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 1756 bDg01831fDfMc01831.exe 664 bDg01831fDfMc01831.exe 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 1756 bDg01831fDfMc01831.exe 664 bDg01831fDfMc01831.exe 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 1756 bDg01831fDfMc01831.exe 664 bDg01831fDfMc01831.exe 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 1756 bDg01831fDfMc01831.exe 664 bDg01831fDfMc01831.exe 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 1756 bDg01831fDfMc01831.exe 664 bDg01831fDfMc01831.exe 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 1756 bDg01831fDfMc01831.exe 664 bDg01831fDfMc01831.exe 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 1756 bDg01831fDfMc01831.exe 664 bDg01831fDfMc01831.exe 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 1756 bDg01831fDfMc01831.exe 664 bDg01831fDfMc01831.exe 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 1756 bDg01831fDfMc01831.exe 664 bDg01831fDfMc01831.exe 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 1756 bDg01831fDfMc01831.exe 664 bDg01831fDfMc01831.exe 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 1756 bDg01831fDfMc01831.exe 664 bDg01831fDfMc01831.exe 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 1756 bDg01831fDfMc01831.exe 664 bDg01831fDfMc01831.exe 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe Token: SeDebugPrivilege 1756 bDg01831fDfMc01831.exe Token: SeDebugPrivilege 664 bDg01831fDfMc01831.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 664 bDg01831fDfMc01831.exe 664 bDg01831fDfMc01831.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 664 bDg01831fDfMc01831.exe 664 bDg01831fDfMc01831.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 664 bDg01831fDfMc01831.exe 664 bDg01831fDfMc01831.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 832 wrote to memory of 1756 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 28 PID 832 wrote to memory of 1756 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 28 PID 832 wrote to memory of 1756 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 28 PID 832 wrote to memory of 1756 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 28 PID 832 wrote to memory of 664 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 29 PID 832 wrote to memory of 664 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 29 PID 832 wrote to memory of 664 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 29 PID 832 wrote to memory of 664 832 5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe"C:\Users\Admin\AppData\Local\Temp\5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:832 -
C:\ProgramData\bDg01831fDfMc01831\bDg01831fDfMc01831.exe"C:\ProgramData\bDg01831fDfMc01831\bDg01831fDfMc01831.exe" BOMBARDAMAXIMUM2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
C:\ProgramData\bDg01831fDfMc01831\bDg01831fDfMc01831.exe"C:\ProgramData\bDg01831fDfMc01831\bDg01831fDfMc01831.exe" "C:\Users\Admin\AppData\Local\Temp\5b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:664
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD5a776950db7a8b832677b62b6016bcd29
SHA1230596bcec77468fd0b97dabad17ed335180e1e6
SHA25645b4a7dbbbc1a8e213e0ccc6deac72e4f6f4d9eb3052b887ab6052b3a449c50a
SHA5127749b0e34cea1b4da2f01906c593ec41d4ef9fbe3a22f5f85f10a0cf531a78d951ccdc3c7823a786976fdbf4f72e1e61e75ef0852e69b8cdf968c77996aa8872
-
Filesize
439KB
MD5023d2e52a8866d50c8a08ea96b89fee3
SHA1c0c793f83f766db7152a863a9d84617ded049789
SHA2565b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3
SHA512e637a80b9b9bcd6c0ae7fb2553c7b5d10a811030414a738c9be74cf89b87fe41f4ef1df565300f7802d79a0dbca9887331fd71911ffdeae71674c991acd77be1
-
Filesize
439KB
MD5023d2e52a8866d50c8a08ea96b89fee3
SHA1c0c793f83f766db7152a863a9d84617ded049789
SHA2565b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3
SHA512e637a80b9b9bcd6c0ae7fb2553c7b5d10a811030414a738c9be74cf89b87fe41f4ef1df565300f7802d79a0dbca9887331fd71911ffdeae71674c991acd77be1
-
Filesize
439KB
MD5023d2e52a8866d50c8a08ea96b89fee3
SHA1c0c793f83f766db7152a863a9d84617ded049789
SHA2565b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3
SHA512e637a80b9b9bcd6c0ae7fb2553c7b5d10a811030414a738c9be74cf89b87fe41f4ef1df565300f7802d79a0dbca9887331fd71911ffdeae71674c991acd77be1
-
Filesize
439KB
MD5023d2e52a8866d50c8a08ea96b89fee3
SHA1c0c793f83f766db7152a863a9d84617ded049789
SHA2565b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3
SHA512e637a80b9b9bcd6c0ae7fb2553c7b5d10a811030414a738c9be74cf89b87fe41f4ef1df565300f7802d79a0dbca9887331fd71911ffdeae71674c991acd77be1
-
Filesize
439KB
MD5023d2e52a8866d50c8a08ea96b89fee3
SHA1c0c793f83f766db7152a863a9d84617ded049789
SHA2565b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3
SHA512e637a80b9b9bcd6c0ae7fb2553c7b5d10a811030414a738c9be74cf89b87fe41f4ef1df565300f7802d79a0dbca9887331fd71911ffdeae71674c991acd77be1
-
Filesize
439KB
MD5023d2e52a8866d50c8a08ea96b89fee3
SHA1c0c793f83f766db7152a863a9d84617ded049789
SHA2565b4bdf1e35ac2f25c7110e2b4bc81854cbc6f02765791bc0799d965bd9585ce3
SHA512e637a80b9b9bcd6c0ae7fb2553c7b5d10a811030414a738c9be74cf89b87fe41f4ef1df565300f7802d79a0dbca9887331fd71911ffdeae71674c991acd77be1