Analysis
-
max time kernel
151s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23/11/2022, 18:38
Static task
static1
Behavioral task
behavioral1
Sample
a0b0d6c405742d572c4b0d019b441bad4a2076c4a7e7ab0a1a8abcd7b887b30a.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
a0b0d6c405742d572c4b0d019b441bad4a2076c4a7e7ab0a1a8abcd7b887b30a.exe
Resource
win10v2004-20220901-en
General
-
Target
a0b0d6c405742d572c4b0d019b441bad4a2076c4a7e7ab0a1a8abcd7b887b30a.exe
-
Size
459KB
-
MD5
525c40c0f8e98c800a5f7a9f062ed3f2
-
SHA1
bd1fe4af64a8e5d3437a54b4dbddfac2c7e6fbb4
-
SHA256
a0b0d6c405742d572c4b0d019b441bad4a2076c4a7e7ab0a1a8abcd7b887b30a
-
SHA512
f7333d56a5eee4b9c0ce9108ada2f9114e00d894aca36477139c8857857a1ac5967c833f263c2fb26f797af7b09edd076b35c1843dc91a66909f3746f80c47e2
-
SSDEEP
12288:doUc4ZG/+y1C9Ob7kQgT9EjjZKdS9ZArbTJrKYn:don4loJb7k/TogdS9Z4nJu
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1368 mK28258IaCmG28258.exe -
resource yara_rule behavioral2/memory/4104-132-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/4104-137-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/1368-138-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/1368-140-0x0000000000400000-0x00000000004C1000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\mK28258IaCmG28258 = "C:\\ProgramData\\mK28258IaCmG28258\\mK28258IaCmG28258.exe" mK28258IaCmG28258.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4104 a0b0d6c405742d572c4b0d019b441bad4a2076c4a7e7ab0a1a8abcd7b887b30a.exe 4104 a0b0d6c405742d572c4b0d019b441bad4a2076c4a7e7ab0a1a8abcd7b887b30a.exe 4104 a0b0d6c405742d572c4b0d019b441bad4a2076c4a7e7ab0a1a8abcd7b887b30a.exe 4104 a0b0d6c405742d572c4b0d019b441bad4a2076c4a7e7ab0a1a8abcd7b887b30a.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4104 a0b0d6c405742d572c4b0d019b441bad4a2076c4a7e7ab0a1a8abcd7b887b30a.exe Token: SeDebugPrivilege 1368 mK28258IaCmG28258.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1368 mK28258IaCmG28258.exe 1368 mK28258IaCmG28258.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4104 wrote to memory of 1368 4104 a0b0d6c405742d572c4b0d019b441bad4a2076c4a7e7ab0a1a8abcd7b887b30a.exe 81 PID 4104 wrote to memory of 1368 4104 a0b0d6c405742d572c4b0d019b441bad4a2076c4a7e7ab0a1a8abcd7b887b30a.exe 81 PID 4104 wrote to memory of 1368 4104 a0b0d6c405742d572c4b0d019b441bad4a2076c4a7e7ab0a1a8abcd7b887b30a.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\a0b0d6c405742d572c4b0d019b441bad4a2076c4a7e7ab0a1a8abcd7b887b30a.exe"C:\Users\Admin\AppData\Local\Temp\a0b0d6c405742d572c4b0d019b441bad4a2076c4a7e7ab0a1a8abcd7b887b30a.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\ProgramData\mK28258IaCmG28258\mK28258IaCmG28258.exe"C:\ProgramData\mK28258IaCmG28258\mK28258IaCmG28258.exe" "C:\Users\Admin\AppData\Local\Temp\a0b0d6c405742d572c4b0d019b441bad4a2076c4a7e7ab0a1a8abcd7b887b30a.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1368
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
459KB
MD5bbe80e59dc764026d679431d0941ee7c
SHA1464a3b8cf115f4d080bef442c831898f9f8c66bc
SHA256f81856b7720e41e926730ac7b2815eb53bbed7e799907067539f7db68d1abf07
SHA512a0f9bde4042a060a755122d82a040d754260ef8d6b2f3c52c12b6761f014220747a184017713871879740f1af0e90be3fc26a411fa40aa2351daf2a8973085b3
-
Filesize
459KB
MD5bbe80e59dc764026d679431d0941ee7c
SHA1464a3b8cf115f4d080bef442c831898f9f8c66bc
SHA256f81856b7720e41e926730ac7b2815eb53bbed7e799907067539f7db68d1abf07
SHA512a0f9bde4042a060a755122d82a040d754260ef8d6b2f3c52c12b6761f014220747a184017713871879740f1af0e90be3fc26a411fa40aa2351daf2a8973085b3