Analysis
-
max time kernel
93s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 21:17
Behavioral task
behavioral1
Sample
f3d00b85306e0a16238e2a47f09683d7771a3177662231dab2268e77d363ac9e.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
f3d00b85306e0a16238e2a47f09683d7771a3177662231dab2268e77d363ac9e.exe
Resource
win10v2004-20220812-en
General
-
Target
f3d00b85306e0a16238e2a47f09683d7771a3177662231dab2268e77d363ac9e.exe
-
Size
631KB
-
MD5
4358bb63469e9e205ef72aba86120e40
-
SHA1
7f11f731388196803b361af76d507d8139024d2d
-
SHA256
f3d00b85306e0a16238e2a47f09683d7771a3177662231dab2268e77d363ac9e
-
SHA512
1925a37d6ef8964e2a00d5cee397255340b1e31ed69c904e6bc29f80887febe94fef43c9c7d25a20cad0a823a479628c7b8e59ad6e955e9e3cf7eb7fe6c8526b
-
SSDEEP
12288:Ak86ojENhJ9KCJnxnm/HF3Z4mxx+nUqGGGkYThd5UcOCk:bVojENscBm/HQmXaUVGGk6PrOh
Malware Config
Signatures
-
Processes:
resource yara_rule C:\Windows\SysWOW64\smlogsvc.exe aspack_v212_v242 C:\Windows\SysWOW64\smlogsvc.exe aspack_v212_v242 -
Executes dropped EXE 1 IoCs
Processes:
smlogsvc.exepid process 860 smlogsvc.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 896 cmd.exe -
Drops file in System32 directory 5 IoCs
Processes:
f3d00b85306e0a16238e2a47f09683d7771a3177662231dab2268e77d363ac9e.exesmlogsvc.exedescription ioc process File created C:\Windows\SysWOW64\smlogsvc.exe f3d00b85306e0a16238e2a47f09683d7771a3177662231dab2268e77d363ac9e.exe File opened for modification C:\Windows\SysWOW64\smlogsvc.exe f3d00b85306e0a16238e2a47f09683d7771a3177662231dab2268e77d363ac9e.exe File opened for modification C:\Windows\SysWOW64\ieapfltr.dat smlogsvc.exe File opened for modification C:\Windows\SysWOW64\smlogsvc.exe smlogsvc.exe File opened for modification C:\Windows\SysWOW64\ieapfltr.dat f3d00b85306e0a16238e2a47f09683d7771a3177662231dab2268e77d363ac9e.exe -
Drops file in Windows directory 1 IoCs
Processes:
f3d00b85306e0a16238e2a47f09683d7771a3177662231dab2268e77d363ac9e.exedescription ioc process File created C:\Windows\uninstal.bat f3d00b85306e0a16238e2a47f09683d7771a3177662231dab2268e77d363ac9e.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
f3d00b85306e0a16238e2a47f09683d7771a3177662231dab2268e77d363ac9e.exesmlogsvc.exedescription pid process Token: SeDebugPrivilege 1832 f3d00b85306e0a16238e2a47f09683d7771a3177662231dab2268e77d363ac9e.exe Token: SeDebugPrivilege 860 smlogsvc.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
f3d00b85306e0a16238e2a47f09683d7771a3177662231dab2268e77d363ac9e.exedescription pid process target process PID 1832 wrote to memory of 896 1832 f3d00b85306e0a16238e2a47f09683d7771a3177662231dab2268e77d363ac9e.exe cmd.exe PID 1832 wrote to memory of 896 1832 f3d00b85306e0a16238e2a47f09683d7771a3177662231dab2268e77d363ac9e.exe cmd.exe PID 1832 wrote to memory of 896 1832 f3d00b85306e0a16238e2a47f09683d7771a3177662231dab2268e77d363ac9e.exe cmd.exe PID 1832 wrote to memory of 896 1832 f3d00b85306e0a16238e2a47f09683d7771a3177662231dab2268e77d363ac9e.exe cmd.exe PID 1832 wrote to memory of 896 1832 f3d00b85306e0a16238e2a47f09683d7771a3177662231dab2268e77d363ac9e.exe cmd.exe PID 1832 wrote to memory of 896 1832 f3d00b85306e0a16238e2a47f09683d7771a3177662231dab2268e77d363ac9e.exe cmd.exe PID 1832 wrote to memory of 896 1832 f3d00b85306e0a16238e2a47f09683d7771a3177662231dab2268e77d363ac9e.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f3d00b85306e0a16238e2a47f09683d7771a3177662231dab2268e77d363ac9e.exe"C:\Users\Admin\AppData\Local\Temp\f3d00b85306e0a16238e2a47f09683d7771a3177662231dab2268e77d363ac9e.exe"1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat2⤵
- Deletes itself
PID:896
-
C:\Windows\SysWOW64\smlogsvc.exeC:\Windows\SysWOW64\smlogsvc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:860
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
631KB
MD54358bb63469e9e205ef72aba86120e40
SHA17f11f731388196803b361af76d507d8139024d2d
SHA256f3d00b85306e0a16238e2a47f09683d7771a3177662231dab2268e77d363ac9e
SHA5121925a37d6ef8964e2a00d5cee397255340b1e31ed69c904e6bc29f80887febe94fef43c9c7d25a20cad0a823a479628c7b8e59ad6e955e9e3cf7eb7fe6c8526b
-
Filesize
631KB
MD54358bb63469e9e205ef72aba86120e40
SHA17f11f731388196803b361af76d507d8139024d2d
SHA256f3d00b85306e0a16238e2a47f09683d7771a3177662231dab2268e77d363ac9e
SHA5121925a37d6ef8964e2a00d5cee397255340b1e31ed69c904e6bc29f80887febe94fef43c9c7d25a20cad0a823a479628c7b8e59ad6e955e9e3cf7eb7fe6c8526b
-
Filesize
254B
MD56cea32472deba9de9126ab9ad5fec2c5
SHA18bab7b8b3f93ca0dc91ddef49ce56a8f976a5f49
SHA2565fe582ad86eab9de5d152e20617a605149168d33ed3bbc17c4bf7b09820c9047
SHA512c812a946bf9a68909aa09f8e8b33bb8585d2c33b3cbaf423ae5487c0f881c2183cbfbafb49e278eabf18b22cca91382195ba0e2cc536988c82f13364b5ac32a6