Analysis
-
max time kernel
30s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:27
Static task
static1
Behavioral task
behavioral1
Sample
467e15d00c92845c2de2e84a2d8618feadefdcee904aa59a536e746e1f21c572.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
467e15d00c92845c2de2e84a2d8618feadefdcee904aa59a536e746e1f21c572.exe
Resource
win10v2004-20221111-en
General
-
Target
467e15d00c92845c2de2e84a2d8618feadefdcee904aa59a536e746e1f21c572.exe
-
Size
554KB
-
MD5
b5ba8f7607f62ba2ea3562e3341ac2c7
-
SHA1
2184e8fdb18b74ec82a2905dde7f203eb4f89c25
-
SHA256
467e15d00c92845c2de2e84a2d8618feadefdcee904aa59a536e746e1f21c572
-
SHA512
ae9ae955298b32b4d2ec052652a5933a423d8a5228fc11f0f3470b65be842854e5697b55d1971848bd24ec19f35dd79c9509c9297b219819f12d765d1e516cc7
-
SSDEEP
12288:QnpaODJZfcaxqAiRYqJ9siPb1EZBgSBTDWUHrpo:QjqAipOijaBDRDWUH
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
~GM1BFA.exepid process 1368 ~GM1BFA.exe -
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\~GM1BFA.exe upx \Users\Admin\AppData\Local\Temp\~GM1BFA.exe upx C:\Users\Admin\AppData\Local\Temp\~GM1BFA.exe upx behavioral1/memory/1368-61-0x0000000000400000-0x00000000004B9000-memory.dmp upx -
Loads dropped DLL 2 IoCs
Processes:
467e15d00c92845c2de2e84a2d8618feadefdcee904aa59a536e746e1f21c572.exepid process 1632 467e15d00c92845c2de2e84a2d8618feadefdcee904aa59a536e746e1f21c572.exe 1632 467e15d00c92845c2de2e84a2d8618feadefdcee904aa59a536e746e1f21c572.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
467e15d00c92845c2de2e84a2d8618feadefdcee904aa59a536e746e1f21c572.exedescription pid process Token: SeDebugPrivilege 1632 467e15d00c92845c2de2e84a2d8618feadefdcee904aa59a536e746e1f21c572.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
467e15d00c92845c2de2e84a2d8618feadefdcee904aa59a536e746e1f21c572.exedescription pid process target process PID 1632 wrote to memory of 1368 1632 467e15d00c92845c2de2e84a2d8618feadefdcee904aa59a536e746e1f21c572.exe ~GM1BFA.exe PID 1632 wrote to memory of 1368 1632 467e15d00c92845c2de2e84a2d8618feadefdcee904aa59a536e746e1f21c572.exe ~GM1BFA.exe PID 1632 wrote to memory of 1368 1632 467e15d00c92845c2de2e84a2d8618feadefdcee904aa59a536e746e1f21c572.exe ~GM1BFA.exe PID 1632 wrote to memory of 1368 1632 467e15d00c92845c2de2e84a2d8618feadefdcee904aa59a536e746e1f21c572.exe ~GM1BFA.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\467e15d00c92845c2de2e84a2d8618feadefdcee904aa59a536e746e1f21c572.exe"C:\Users\Admin\AppData\Local\Temp\467e15d00c92845c2de2e84a2d8618feadefdcee904aa59a536e746e1f21c572.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Users\Admin\AppData\Local\Temp\~GM1BFA.exe"C:\Users\Admin\AppData\Local\Temp\~GM1BFA.exe"2⤵
- Executes dropped EXE
PID:1368
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
258KB
MD50965f0e7ea16754ca03f5071f9cd3fba
SHA15d8c4902e1e9e17a71f9baf6225c11869cd077ef
SHA2563decab677d9e91b854715cb115f143340a04e66a76cef9de81c52c720363c32e
SHA51212fcfbf3b9d31dd309b579608953610461b98ae5a00b9f36015f2d02e0b5c95e1debab5289678955ef653939b1d6fc3c598f3343670e5af986524b6af3061482
-
Filesize
258KB
MD50965f0e7ea16754ca03f5071f9cd3fba
SHA15d8c4902e1e9e17a71f9baf6225c11869cd077ef
SHA2563decab677d9e91b854715cb115f143340a04e66a76cef9de81c52c720363c32e
SHA51212fcfbf3b9d31dd309b579608953610461b98ae5a00b9f36015f2d02e0b5c95e1debab5289678955ef653939b1d6fc3c598f3343670e5af986524b6af3061482
-
Filesize
258KB
MD50965f0e7ea16754ca03f5071f9cd3fba
SHA15d8c4902e1e9e17a71f9baf6225c11869cd077ef
SHA2563decab677d9e91b854715cb115f143340a04e66a76cef9de81c52c720363c32e
SHA51212fcfbf3b9d31dd309b579608953610461b98ae5a00b9f36015f2d02e0b5c95e1debab5289678955ef653939b1d6fc3c598f3343670e5af986524b6af3061482