Analysis
-
max time kernel
278s -
max time network
388s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 12:49
Static task
static1
Behavioral task
behavioral1
Sample
e79317f601acb972f099d1e1188d20720413cc153bdeda2ca17d55193dd10d2e.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
e79317f601acb972f099d1e1188d20720413cc153bdeda2ca17d55193dd10d2e.exe
Resource
win10v2004-20221111-en
General
-
Target
e79317f601acb972f099d1e1188d20720413cc153bdeda2ca17d55193dd10d2e.exe
-
Size
351KB
-
MD5
8bca8f663a45793182e301e5eb00510a
-
SHA1
6326136b3d32a736756147df147badcc4a98fcb4
-
SHA256
e79317f601acb972f099d1e1188d20720413cc153bdeda2ca17d55193dd10d2e
-
SHA512
a5b9e41ca49fbbf736f070c9f65947ff042f61be48d95856dcaab13cb1d2347daec42231a1c71f8b7221c371bce63c0111cb8b04ab5aacd6cc2c4df3d7126d32
-
SSDEEP
6144:hq+PZTDlGsitFRWmEd5B5W4Wz2usuQxaVzJD8qzCD7O6J6dI1M+wxE6e0yC:hq+BK8j/W4+6uQc9JBM756dI1ITefC
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Xpid process 3460 X -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2368 cmd.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
e79317f601acb972f099d1e1188d20720413cc153bdeda2ca17d55193dd10d2e.exedescription pid process target process PID 3536 set thread context of 2368 3536 e79317f601acb972f099d1e1188d20720413cc153bdeda2ca17d55193dd10d2e.exe cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Xpid process 3460 X 3460 X -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2164 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
e79317f601acb972f099d1e1188d20720413cc153bdeda2ca17d55193dd10d2e.exedescription pid process Token: SeDebugPrivilege 3536 e79317f601acb972f099d1e1188d20720413cc153bdeda2ca17d55193dd10d2e.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
e79317f601acb972f099d1e1188d20720413cc153bdeda2ca17d55193dd10d2e.exeXdescription pid process target process PID 3536 wrote to memory of 3460 3536 e79317f601acb972f099d1e1188d20720413cc153bdeda2ca17d55193dd10d2e.exe X PID 3536 wrote to memory of 3460 3536 e79317f601acb972f099d1e1188d20720413cc153bdeda2ca17d55193dd10d2e.exe X PID 3460 wrote to memory of 2164 3460 X Explorer.EXE PID 3536 wrote to memory of 2368 3536 e79317f601acb972f099d1e1188d20720413cc153bdeda2ca17d55193dd10d2e.exe cmd.exe PID 3536 wrote to memory of 2368 3536 e79317f601acb972f099d1e1188d20720413cc153bdeda2ca17d55193dd10d2e.exe cmd.exe PID 3536 wrote to memory of 2368 3536 e79317f601acb972f099d1e1188d20720413cc153bdeda2ca17d55193dd10d2e.exe cmd.exe PID 3536 wrote to memory of 2368 3536 e79317f601acb972f099d1e1188d20720413cc153bdeda2ca17d55193dd10d2e.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:2164 -
C:\Users\Admin\AppData\Local\Temp\e79317f601acb972f099d1e1188d20720413cc153bdeda2ca17d55193dd10d2e.exe"C:\Users\Admin\AppData\Local\Temp\e79317f601acb972f099d1e1188d20720413cc153bdeda2ca17d55193dd10d2e.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Users\Admin\AppData\Local\ebe732ad\X176.53.17.24:803⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
PID:2368
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD5be40a2578e862f1cecc9b9194f524201
SHA10c379f375f9bcfab2e8d86161cec07fe4a7dbc12
SHA2562c0f19272baa42d1af85a395fe8cd687c50e91450abc5911f6806c317a25b6a6
SHA51225fbee1dce99c0ca80cd11bbe0d9fceaa07bf8a8b9b3ebc04e55645c0a733dafc83a7922975c31bc9fdff6f413257ac8b9ff72628c78b48a5b7ab669eab369f8
-
Filesize
41KB
MD5be40a2578e862f1cecc9b9194f524201
SHA10c379f375f9bcfab2e8d86161cec07fe4a7dbc12
SHA2562c0f19272baa42d1af85a395fe8cd687c50e91450abc5911f6806c317a25b6a6
SHA51225fbee1dce99c0ca80cd11bbe0d9fceaa07bf8a8b9b3ebc04e55645c0a733dafc83a7922975c31bc9fdff6f413257ac8b9ff72628c78b48a5b7ab669eab369f8