Analysis
-
max time kernel
46s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:10
Behavioral task
behavioral1
Sample
601cf59bd1af81089bd4169917c560a3b3b85d50922144e5a7bd942a61297a58.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
601cf59bd1af81089bd4169917c560a3b3b85d50922144e5a7bd942a61297a58.exe
Resource
win10v2004-20221111-en
General
-
Target
601cf59bd1af81089bd4169917c560a3b3b85d50922144e5a7bd942a61297a58.exe
-
Size
155KB
-
MD5
06c38dc05547393ce77831f196f07ab3
-
SHA1
88ada0115968a84e0c93d1947b8ae4ad1d2f5b73
-
SHA256
601cf59bd1af81089bd4169917c560a3b3b85d50922144e5a7bd942a61297a58
-
SHA512
c27b46b867d1609544b835aebbced9531de57dd93b8bcaaa31bb86ad8383498362f91b2ec7a3276790352e0f997c80852888a956ae78976c6cc09b720728cfbd
-
SSDEEP
3072:zpKcz7xKVnW/Dx6+n9hbTcGMaIAX7W0TAMvkfr9dIXENKttj:zp/7V6qXFMaIATQT9dmEI
Malware Config
Signatures
-
Loads dropped DLL 3 IoCs
Processes:
601cf59bd1af81089bd4169917c560a3b3b85d50922144e5a7bd942a61297a58.exepid process 1980 601cf59bd1af81089bd4169917c560a3b3b85d50922144e5a7bd942a61297a58.exe 1980 601cf59bd1af81089bd4169917c560a3b3b85d50922144e5a7bd942a61297a58.exe 1980 601cf59bd1af81089bd4169917c560a3b3b85d50922144e5a7bd942a61297a58.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
601cf59bd1af81089bd4169917c560a3b3b85d50922144e5a7bd942a61297a58.exepid process 1980 601cf59bd1af81089bd4169917c560a3b3b85d50922144e5a7bd942a61297a58.exe 1980 601cf59bd1af81089bd4169917c560a3b3b85d50922144e5a7bd942a61297a58.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
601cf59bd1af81089bd4169917c560a3b3b85d50922144e5a7bd942a61297a58.exepid process 1980 601cf59bd1af81089bd4169917c560a3b3b85d50922144e5a7bd942a61297a58.exe 1980 601cf59bd1af81089bd4169917c560a3b3b85d50922144e5a7bd942a61297a58.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
601cf59bd1af81089bd4169917c560a3b3b85d50922144e5a7bd942a61297a58.exedescription pid process Token: SeDebugPrivilege 1980 601cf59bd1af81089bd4169917c560a3b3b85d50922144e5a7bd942a61297a58.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
601cf59bd1af81089bd4169917c560a3b3b85d50922144e5a7bd942a61297a58.exedescription pid process target process PID 1980 wrote to memory of 1012 1980 601cf59bd1af81089bd4169917c560a3b3b85d50922144e5a7bd942a61297a58.exe explorer.exe PID 1980 wrote to memory of 1012 1980 601cf59bd1af81089bd4169917c560a3b3b85d50922144e5a7bd942a61297a58.exe explorer.exe PID 1980 wrote to memory of 1012 1980 601cf59bd1af81089bd4169917c560a3b3b85d50922144e5a7bd942a61297a58.exe explorer.exe PID 1980 wrote to memory of 1012 1980 601cf59bd1af81089bd4169917c560a3b3b85d50922144e5a7bd942a61297a58.exe explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\601cf59bd1af81089bd4169917c560a3b3b85d50922144e5a7bd942a61297a58.exe"C:\Users\Admin\AppData\Local\Temp\601cf59bd1af81089bd4169917c560a3b3b85d50922144e5a7bd942a61297a58.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵PID:1012
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5d124f55b9393c976963407dff51ffa79
SHA12c7bbedd79791bfb866898c85b504186db610b5d
SHA256ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef
SHA512278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06
-
Filesize
1.1MB
MD59b98d47916ead4f69ef51b56b0c2323c
SHA1290a80b4ded0efc0fd00816f373fcea81a521330
SHA25696e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b
SHA51268b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94
-
Filesize
202KB
MD57ff15a4f092cd4a96055ba69f903e3e9
SHA1a3d338a38c2b92f95129814973f59446668402a8
SHA2561b594e6d057c632abb3a8cf838157369024bd6b9f515ca8e774b22fe71a11627
SHA5124b015d011c14c7e10568c09bf81894681535efb7d76c3ef9071fffb3837f62b36e695187b2d32581a30f07e79971054e231a2ca4e8ad7f0f83d5876f8c086dae