Analysis
-
max time kernel
147s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 04:06
Static task
static1
Behavioral task
behavioral1
Sample
74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe
Resource
win10v2004-20220812-en
General
-
Target
74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe
-
Size
144KB
-
MD5
738dd7cf1133cc2813a10813859e6e61
-
SHA1
dcfca6a60b767a64058e3d653a43789c1461e997
-
SHA256
74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57
-
SHA512
64edf119f1ee78f63deb5b41fe978cf57a05e09ce9f9597c12e29d21e718bdd8bdc717d5049c38cdb607e4d9db33a69df4c0f2aa06c3839043685d1be7b71389
-
SSDEEP
3072:UD6NN25bPpA3chmH/qB8WJwy/mMeUbusnZCwzPAzswF1De7iyc:JfMTpR4/JWJJ/K3sn4Q4BaOv
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 552 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\usrbdvpp.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\usrbdvpp.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exedescription pid process target process PID 1340 set thread context of 1768 1340 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exeExplorer.EXEpid process 1340 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe 1768 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe 1768 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1288 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1768 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe Token: SeDebugPrivilege 1288 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1288 Explorer.EXE 1288 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1288 Explorer.EXE 1288 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exepid process 1340 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe 1340 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 1288 Explorer.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exeExplorer.EXEdescription pid process target process PID 1340 wrote to memory of 1768 1340 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe PID 1340 wrote to memory of 1768 1340 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe PID 1340 wrote to memory of 1768 1340 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe PID 1340 wrote to memory of 1768 1340 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe PID 1340 wrote to memory of 1768 1340 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe PID 1340 wrote to memory of 1768 1340 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe PID 1340 wrote to memory of 1768 1340 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe PID 1340 wrote to memory of 1768 1340 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe PID 1340 wrote to memory of 1768 1340 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe PID 1340 wrote to memory of 1768 1340 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe PID 1768 wrote to memory of 552 1768 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe cmd.exe PID 1768 wrote to memory of 552 1768 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe cmd.exe PID 1768 wrote to memory of 552 1768 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe cmd.exe PID 1768 wrote to memory of 552 1768 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe cmd.exe PID 1768 wrote to memory of 1288 1768 74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe Explorer.EXE PID 1288 wrote to memory of 1152 1288 Explorer.EXE taskhost.exe PID 1288 wrote to memory of 1232 1288 Explorer.EXE Dwm.exe PID 1288 wrote to memory of 552 1288 Explorer.EXE cmd.exe PID 1288 wrote to memory of 1536 1288 Explorer.EXE conhost.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1152
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1232
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Users\Admin\AppData\Local\Temp\74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe"C:\Users\Admin\AppData\Local\Temp\74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Users\Admin\AppData\Local\Temp\74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exeC:\Users\Admin\AppData\Local\Temp\74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS9068~1.BAT"4⤵
- Deletes itself
PID:552
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-335167255-1342402528-1868656947-2094999680-4050514531668939691024914154953546764"1⤵PID:1536
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5e6e57a84638d0be6d1b6f9ecfe277594
SHA1f4b8959c262fceac6f870fe3de477270b5b0f691
SHA2568a5e1332bf2d148db9be0646c7dd12b788d954d98de4e5f7c1ffe34e50f108c8
SHA5125c9ef93a418cd35ba24113262df5dc5222974cb3bd275eee7eae2b32124fd56bac8b80a934665912c5178a1a24b941f383c5f053ba95ea5f5d4dd717a8d5915d