Analysis
-
max time kernel
148s -
max time network
189s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 11:52
Static task
static1
Behavioral task
behavioral1
Sample
RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe
Resource
win10v2004-20221111-en
General
-
Target
RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe
-
Size
176KB
-
MD5
26599a5d851894bac450a5529f779960
-
SHA1
86ad307147dcc84a84433c6728444f8f36e7a1e8
-
SHA256
5375bce7f7d28f834652064ba8c6f41864f3e1fef385aa093a14cf00165976de
-
SHA512
87a354060184dc12c9ee156e863cf62ebb95bb3557c75851c987cf3889f7445ccf2e1c9b93ceb6a1bc74ae5fcf03d60b3a8b93cf112f1586a5a033b1a4b6199b
-
SSDEEP
3072:K1tv0jMkCL5x8KxMFS/71d0u6O6DZxwWpPcrKxCtxQ/LgM8rPp0j0:KTCEXz/7D0u6RlxRPk8P8r+I
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 960 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\ianvmjrr.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\ianvmjrr.exe\"" Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exeExplorer.EXEpid process 1104 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 1104 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exeExplorer.EXEpid process 1104 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe 1212 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1104 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe Token: SeDebugPrivilege 1212 Explorer.EXE Token: SeShutdownPrivilege 1212 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 1212 Explorer.EXE -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exeExplorer.EXEdescription pid process target process PID 1104 wrote to memory of 960 1104 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe cmd.exe PID 1104 wrote to memory of 960 1104 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe cmd.exe PID 1104 wrote to memory of 960 1104 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe cmd.exe PID 1104 wrote to memory of 960 1104 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe cmd.exe PID 1104 wrote to memory of 1212 1104 RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe Explorer.EXE PID 1212 wrote to memory of 1128 1212 Explorer.EXE taskhost.exe PID 1212 wrote to memory of 1180 1212 Explorer.EXE Dwm.exe PID 1212 wrote to memory of 1104 1212 Explorer.EXE RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe PID 1212 wrote to memory of 960 1212 Explorer.EXE cmd.exe PID 1212 wrote to memory of 1368 1212 Explorer.EXE conhost.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe"C:\Users\Admin\AppData\Local\Temp\RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\ms284298.bat"3⤵
- Deletes itself
PID:960
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1180
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1128
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-428455345-1468027640-3869255803446839341007090942-261615291-7501502671769021960"1⤵PID:1368
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD513bc4980d25a1135f64730ddaab45746
SHA197c8f21a2b7e96655e5abdd2bae81900f51c74d7
SHA2564deb4ed8c32be626b7afa7cd2adff02f1aca8ac2acb2cfdc62c00fff9c106e71
SHA512316101329af6562ca6b52c40a52fa8ffda48c1245cb13bba90a22febaac652c66819159957436d9ae9b2df79d72ec90aabd89999aa0417ee553667c8bb7f8e92