Analysis
-
max time kernel
150s -
max time network
109s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 17:09
Static task
static1
Behavioral task
behavioral1
Sample
a8af0e6f28cb7af0fe69178cf7b3f43f4e2b72330adda228c8e459bb850d221c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
a8af0e6f28cb7af0fe69178cf7b3f43f4e2b72330adda228c8e459bb850d221c.exe
Resource
win10v2004-20220812-en
General
-
Target
a8af0e6f28cb7af0fe69178cf7b3f43f4e2b72330adda228c8e459bb850d221c.exe
-
Size
418KB
-
MD5
43df57a48f3a3977ce9a303dd895c26f
-
SHA1
d5e26f548c7f9a250de6463497eefb76dbdf48d0
-
SHA256
a8af0e6f28cb7af0fe69178cf7b3f43f4e2b72330adda228c8e459bb850d221c
-
SHA512
e1762d6e79a9d3af210e4b4b2791b1538739c918a9cf60228d291a705dcfb272101c1a69b32b2f45611c8166a78957446a9aa3f2596efd8dd305082da59b329e
-
SSDEEP
6144:BsL4xsQN9iR/3E5RLR7fxZeYXP3JItQCMf0BVgSpShQNIyFsrQAIUBdaCp:Bs0xsS9g8LxxZrXP3YxISpSh/yFsUU
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
jIc01812gLbCa01812.exejIc01812gLbCa01812.exepid process 808 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe -
Processes:
resource yara_rule behavioral1/memory/896-58-0x0000000000400000-0x00000000004C8000-memory.dmp upx behavioral1/memory/896-62-0x0000000000400000-0x00000000004C8000-memory.dmp upx behavioral1/memory/808-64-0x0000000000400000-0x00000000004C8000-memory.dmp upx behavioral1/memory/1464-67-0x0000000000400000-0x00000000004C8000-memory.dmp upx behavioral1/memory/808-68-0x0000000000400000-0x00000000004C8000-memory.dmp upx -
Deletes itself 1 IoCs
Processes:
jIc01812gLbCa01812.exepid process 1464 jIc01812gLbCa01812.exe -
Loads dropped DLL 1 IoCs
Processes:
a8af0e6f28cb7af0fe69178cf7b3f43f4e2b72330adda228c8e459bb850d221c.exepid process 896 a8af0e6f28cb7af0fe69178cf7b3f43f4e2b72330adda228c8e459bb850d221c.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
jIc01812gLbCa01812.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\jIc01812gLbCa01812 = "C:\\ProgramData\\jIc01812gLbCa01812\\jIc01812gLbCa01812.exe" jIc01812gLbCa01812.exe -
Processes:
jIc01812gLbCa01812.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main jIc01812gLbCa01812.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
a8af0e6f28cb7af0fe69178cf7b3f43f4e2b72330adda228c8e459bb850d221c.exejIc01812gLbCa01812.exejIc01812gLbCa01812.exepid process 896 a8af0e6f28cb7af0fe69178cf7b3f43f4e2b72330adda228c8e459bb850d221c.exe 896 a8af0e6f28cb7af0fe69178cf7b3f43f4e2b72330adda228c8e459bb850d221c.exe 808 jIc01812gLbCa01812.exe 896 a8af0e6f28cb7af0fe69178cf7b3f43f4e2b72330adda228c8e459bb850d221c.exe 808 jIc01812gLbCa01812.exe 808 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe 808 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe 808 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe 808 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe 808 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe 808 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe 808 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe 808 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe 808 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe 808 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe 808 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe 808 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe 808 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe 808 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe 808 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe 808 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe 808 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe 808 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe 808 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe 808 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe 808 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe 808 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe 808 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe 808 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe 808 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe 808 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe 808 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe 808 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe 808 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe 808 jIc01812gLbCa01812.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
a8af0e6f28cb7af0fe69178cf7b3f43f4e2b72330adda228c8e459bb850d221c.exejIc01812gLbCa01812.exejIc01812gLbCa01812.exedescription pid process Token: SeDebugPrivilege 896 a8af0e6f28cb7af0fe69178cf7b3f43f4e2b72330adda228c8e459bb850d221c.exe Token: SeDebugPrivilege 808 jIc01812gLbCa01812.exe Token: SeDebugPrivilege 1464 jIc01812gLbCa01812.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
jIc01812gLbCa01812.exepid process 1464 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
jIc01812gLbCa01812.exepid process 1464 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
jIc01812gLbCa01812.exepid process 1464 jIc01812gLbCa01812.exe 1464 jIc01812gLbCa01812.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
a8af0e6f28cb7af0fe69178cf7b3f43f4e2b72330adda228c8e459bb850d221c.exedescription pid process target process PID 896 wrote to memory of 808 896 a8af0e6f28cb7af0fe69178cf7b3f43f4e2b72330adda228c8e459bb850d221c.exe jIc01812gLbCa01812.exe PID 896 wrote to memory of 808 896 a8af0e6f28cb7af0fe69178cf7b3f43f4e2b72330adda228c8e459bb850d221c.exe jIc01812gLbCa01812.exe PID 896 wrote to memory of 808 896 a8af0e6f28cb7af0fe69178cf7b3f43f4e2b72330adda228c8e459bb850d221c.exe jIc01812gLbCa01812.exe PID 896 wrote to memory of 808 896 a8af0e6f28cb7af0fe69178cf7b3f43f4e2b72330adda228c8e459bb850d221c.exe jIc01812gLbCa01812.exe PID 896 wrote to memory of 1464 896 a8af0e6f28cb7af0fe69178cf7b3f43f4e2b72330adda228c8e459bb850d221c.exe jIc01812gLbCa01812.exe PID 896 wrote to memory of 1464 896 a8af0e6f28cb7af0fe69178cf7b3f43f4e2b72330adda228c8e459bb850d221c.exe jIc01812gLbCa01812.exe PID 896 wrote to memory of 1464 896 a8af0e6f28cb7af0fe69178cf7b3f43f4e2b72330adda228c8e459bb850d221c.exe jIc01812gLbCa01812.exe PID 896 wrote to memory of 1464 896 a8af0e6f28cb7af0fe69178cf7b3f43f4e2b72330adda228c8e459bb850d221c.exe jIc01812gLbCa01812.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a8af0e6f28cb7af0fe69178cf7b3f43f4e2b72330adda228c8e459bb850d221c.exe"C:\Users\Admin\AppData\Local\Temp\a8af0e6f28cb7af0fe69178cf7b3f43f4e2b72330adda228c8e459bb850d221c.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:896 -
C:\ProgramData\jIc01812gLbCa01812\jIc01812gLbCa01812.exe"C:\ProgramData\jIc01812gLbCa01812\jIc01812gLbCa01812.exe" BOMBARDAMAXIMUM2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:808 -
C:\ProgramData\jIc01812gLbCa01812\jIc01812gLbCa01812.exe"C:\ProgramData\jIc01812gLbCa01812\jIc01812gLbCa01812.exe" "C:\Users\Admin\AppData\Local\Temp\a8af0e6f28cb7af0fe69178cf7b3f43f4e2b72330adda228c8e459bb850d221c.exe"2⤵
- Executes dropped EXE
- Deletes itself
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1464
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD5c44626c4eb9b33083ff8e47f2685283c
SHA169cc7eb8390426f50272c0b0efb80f04356086b2
SHA25679a10bb4dbc3065d24e5d72323beaef2a38f06145fafa6f2d37dd511eccfc61d
SHA512774fa5c0145cab175035bf06c864d73b82a60cc305805ddc861e239d5e8f021097950c474e9e19f46e64ce3633917af523dd02d312d6e5e83f68bbf8a4b00b58
-
Filesize
418KB
MD57ad525df4bb971a0161c774d4660d0bb
SHA1ec6da33d922a95f329116a1c0b6801769e660470
SHA2562c80eb8444570ea1d9df1b2035f09221d69cedfe7ffd3f5f83a45d8e704aaea1
SHA512cf1995646915344006a5234efc047dc3fdeb6a9a1b8e82d106a8c5236fc7fd5b4202b9a1a881760595e6f661d40065de0056af81b5a3bde37781e17a602d6449
-
Filesize
418KB
MD57ad525df4bb971a0161c774d4660d0bb
SHA1ec6da33d922a95f329116a1c0b6801769e660470
SHA2562c80eb8444570ea1d9df1b2035f09221d69cedfe7ffd3f5f83a45d8e704aaea1
SHA512cf1995646915344006a5234efc047dc3fdeb6a9a1b8e82d106a8c5236fc7fd5b4202b9a1a881760595e6f661d40065de0056af81b5a3bde37781e17a602d6449
-
Filesize
418KB
MD57ad525df4bb971a0161c774d4660d0bb
SHA1ec6da33d922a95f329116a1c0b6801769e660470
SHA2562c80eb8444570ea1d9df1b2035f09221d69cedfe7ffd3f5f83a45d8e704aaea1
SHA512cf1995646915344006a5234efc047dc3fdeb6a9a1b8e82d106a8c5236fc7fd5b4202b9a1a881760595e6f661d40065de0056af81b5a3bde37781e17a602d6449
-
Filesize
418KB
MD57ad525df4bb971a0161c774d4660d0bb
SHA1ec6da33d922a95f329116a1c0b6801769e660470
SHA2562c80eb8444570ea1d9df1b2035f09221d69cedfe7ffd3f5f83a45d8e704aaea1
SHA512cf1995646915344006a5234efc047dc3fdeb6a9a1b8e82d106a8c5236fc7fd5b4202b9a1a881760595e6f661d40065de0056af81b5a3bde37781e17a602d6449