Analysis
-
max time kernel
139s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 04:38
Static task
static1
Behavioral task
behavioral1
Sample
RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe
Resource
win10v2004-20221111-en
General
-
Target
RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe
-
Size
176KB
-
MD5
72fa9e74d45dda3085eafb77eb497b1a
-
SHA1
536b13842b5c0ff70177c0c4fd80ce1ff892a15e
-
SHA256
7a4e899fc05973c8d3fb596750fc1b848daad7cd2cc6cee2c8fb44977e39c45d
-
SHA512
f5313d65269010038072e25e2ca6859a914a5db31815ee662def861a7809f6098fd25dc68c142efd5e0929e420221393e73aa77fbcd4ba8af4da95a73329737c
-
SSDEEP
3072:zQnHNmI+yMkJR+Omz1C+cSQStd3jUQdW6OTHeOO16ogZrssN6wc+ga0Mhze:zwHBRtJ2BC+Cqz14TE6dZr5PQ
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 368 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\usrbdvpp.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\usrbdvpp.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2016 set thread context of 1128 2016 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 26 -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2016 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 2016 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 2016 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 1128 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 1128 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1368 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1128 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe Token: SeDebugPrivilege 1368 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1368 Explorer.EXE 1368 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1368 Explorer.EXE 1368 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2016 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 2016 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1368 Explorer.EXE -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2016 wrote to memory of 1128 2016 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 26 PID 2016 wrote to memory of 1128 2016 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 26 PID 2016 wrote to memory of 1128 2016 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 26 PID 2016 wrote to memory of 1128 2016 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 26 PID 2016 wrote to memory of 1128 2016 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 26 PID 2016 wrote to memory of 1128 2016 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 26 PID 2016 wrote to memory of 1128 2016 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 26 PID 2016 wrote to memory of 1128 2016 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 26 PID 2016 wrote to memory of 1128 2016 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 26 PID 2016 wrote to memory of 1128 2016 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 26 PID 1128 wrote to memory of 368 1128 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 27 PID 1128 wrote to memory of 368 1128 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 27 PID 1128 wrote to memory of 368 1128 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 27 PID 1128 wrote to memory of 368 1128 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 27 PID 1128 wrote to memory of 1368 1128 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 14 PID 1368 wrote to memory of 1244 1368 Explorer.EXE 16 PID 1368 wrote to memory of 1332 1368 Explorer.EXE 15
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Users\Admin\AppData\Local\Temp\RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe"C:\Users\Admin\AppData\Local\Temp\RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exeC:\Users\Admin\AppData\Local\Temp\RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS6747~1.BAT"4⤵
- Deletes itself
PID:368
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1332
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1244
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5216a4c65c144abc662568b4741b1938a
SHA106569ff5f34cff8a023be9fc687cccd65a74fabf
SHA25670827af5d3ac59ef7c348f53369e203673dc053e58102e8964c18d64317d2b1d
SHA512e79c42d99a1cf0f65472b8f70067b378ca965bafd658e0df89262ff083247ce6b695cc60a86004be1641317fe99a7d1b9f96285d42e88724d48a0b625f7917c5