Analysis
-
max time kernel
150s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 09:54
Behavioral task
behavioral1
Sample
738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe
Resource
win7-20220812-en
General
-
Target
738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe
-
Size
58KB
-
MD5
5533f0feb5899ab595af53c3dd66507a
-
SHA1
9203820b601f75146ecbb965852fd6b001002a2a
-
SHA256
738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48
-
SHA512
7326ffe25fb04145bb290e9c562dbee62c0262f36f2dde088676f2f6bffb4f00e04651f2bde0fb3e76be468de6aa4dcfca50c9a6a716ca2d5a1792a4be4763fb
-
SSDEEP
1536:RKLY+dV5AbO4+4UsmhFBsx2GCnLRkIhuiD:RKs+P5cmix2GiLRrui
Malware Config
Signatures
-
Stops running service(s) 3 TTPs
-
Processes:
resource yara_rule behavioral1/memory/1160-62-0x0000000000400000-0x000000000040B000-memory.dmp upx -
Loads dropped DLL 4 IoCs
Processes:
738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exepid process 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe -
Drops file in System32 directory 9 IoCs
Processes:
738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exedescription ioc process File created C:\Windows\SysWOW64\ZERMMMDR10.dll 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe File created C:\Windows\SysWOW64\yuksuser.dll 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe File created C:\Windows\SysWOW64\yumidimap.dll 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe File created C:\Windows\SysWOW64\ZERMMMDR.ime 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe File opened for modification C:\Windows\SysWOW64\yuksuser.dll 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe File created C:\Windows\SysWOW64\ksuser.dll 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe File created C:\Windows\SysWOW64\midimap.dll 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe File created C:\Windows\SysWOW64\dllcache\ksuser.dll 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe File created C:\Windows\SysWOW64\dllcache\midimap.dll 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid process 1720 sc.exe 1148 sc.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 21 IoCs
Processes:
738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exepid process 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exedescription pid process Token: SeDebugPrivilege 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe Token: SeDebugPrivilege 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exenet.exedescription pid process target process PID 1160 wrote to memory of 1288 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe Explorer.EXE PID 1160 wrote to memory of 1676 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe net.exe PID 1160 wrote to memory of 1676 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe net.exe PID 1160 wrote to memory of 1676 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe net.exe PID 1160 wrote to memory of 1676 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe net.exe PID 1160 wrote to memory of 1720 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe sc.exe PID 1160 wrote to memory of 1720 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe sc.exe PID 1160 wrote to memory of 1720 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe sc.exe PID 1160 wrote to memory of 1720 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe sc.exe PID 1160 wrote to memory of 1148 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe sc.exe PID 1160 wrote to memory of 1148 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe sc.exe PID 1160 wrote to memory of 1148 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe sc.exe PID 1160 wrote to memory of 1148 1160 738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe sc.exe PID 1676 wrote to memory of 1132 1676 net.exe net1.exe PID 1676 wrote to memory of 1132 1676 net.exe net1.exe PID 1676 wrote to memory of 1132 1676 net.exe net1.exe PID 1676 wrote to memory of 1132 1676 net.exe net1.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1288
-
C:\Users\Admin\AppData\Local\Temp\738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe"C:\Users\Admin\AppData\Local\Temp\738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\SysWOW64\net.exenet stop cryptsvc3⤵
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop cryptsvc4⤵PID:1132
-
C:\Windows\SysWOW64\sc.exesc config cryptsvc start= disabled3⤵
- Launches sc.exe
PID:1720 -
C:\Windows\SysWOW64\sc.exesc delete cryptsvc3⤵
- Launches sc.exe
PID:1148
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5281b64bbd2ef8735a55e29bf2561dda7
SHA1a579005b30f85bdbdab013832638bdbcfd00ff31
SHA2566ef3cc0a6f10da8e23fc961006fb025a98d83b75171364909669f21a2eb40607
SHA5125f915d49a0da0e1e528cfb42c7b46f2f204320b68b7a137a5e083cb8e66da5765c292a8e03b27c4c5d7d722bd82fbe1a549326d58e9fe2aeb011433ddef6751c
-
Filesize
6KB
MD5281b64bbd2ef8735a55e29bf2561dda7
SHA1a579005b30f85bdbdab013832638bdbcfd00ff31
SHA2566ef3cc0a6f10da8e23fc961006fb025a98d83b75171364909669f21a2eb40607
SHA5125f915d49a0da0e1e528cfb42c7b46f2f204320b68b7a137a5e083cb8e66da5765c292a8e03b27c4c5d7d722bd82fbe1a549326d58e9fe2aeb011433ddef6751c
-
Filesize
6KB
MD5281b64bbd2ef8735a55e29bf2561dda7
SHA1a579005b30f85bdbdab013832638bdbcfd00ff31
SHA2566ef3cc0a6f10da8e23fc961006fb025a98d83b75171364909669f21a2eb40607
SHA5125f915d49a0da0e1e528cfb42c7b46f2f204320b68b7a137a5e083cb8e66da5765c292a8e03b27c4c5d7d722bd82fbe1a549326d58e9fe2aeb011433ddef6751c
-
Filesize
6KB
MD5281b64bbd2ef8735a55e29bf2561dda7
SHA1a579005b30f85bdbdab013832638bdbcfd00ff31
SHA2566ef3cc0a6f10da8e23fc961006fb025a98d83b75171364909669f21a2eb40607
SHA5125f915d49a0da0e1e528cfb42c7b46f2f204320b68b7a137a5e083cb8e66da5765c292a8e03b27c4c5d7d722bd82fbe1a549326d58e9fe2aeb011433ddef6751c