Analysis
-
max time kernel
137s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 13:30
Static task
static1
Behavioral task
behavioral1
Sample
b3744982a1529ee0e2a3f0df355304b7ccbaff83b7e8ffffd505b61d2d234107.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b3744982a1529ee0e2a3f0df355304b7ccbaff83b7e8ffffd505b61d2d234107.exe
Resource
win10v2004-20220812-en
General
-
Target
b3744982a1529ee0e2a3f0df355304b7ccbaff83b7e8ffffd505b61d2d234107.exe
-
Size
277KB
-
MD5
07f800cbb4053497d25bc4211bdd1c39
-
SHA1
134f73a6c5e9c494b0261a62955f866364ddeda5
-
SHA256
b3744982a1529ee0e2a3f0df355304b7ccbaff83b7e8ffffd505b61d2d234107
-
SHA512
f5fcc7124c3fa5486b6381db5442181794d461cf868876f0e2059b4701cda57c92a20b25e86b4db8798727eb45fda5e5458e269fa874e6ab51842d51bf33bdaf
-
SSDEEP
6144:xscYiaYUpwXV9RIKWn/TUVs8oL48N8lqFzc+tRJShtQ:2cgzXrN8UbtPShO
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2028 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\dhohjter.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\dhohjter.exe\"" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
b3744982a1529ee0e2a3f0df355304b7ccbaff83b7e8ffffd505b61d2d234107.exeExplorer.EXEpid process 784 b3744982a1529ee0e2a3f0df355304b7ccbaff83b7e8ffffd505b61d2d234107.exe 784 b3744982a1529ee0e2a3f0df355304b7ccbaff83b7e8ffffd505b61d2d234107.exe 1360 Explorer.EXE 1360 Explorer.EXE 1360 Explorer.EXE 1360 Explorer.EXE 1360 Explorer.EXE 1360 Explorer.EXE 1360 Explorer.EXE 1360 Explorer.EXE 1360 Explorer.EXE 1360 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
b3744982a1529ee0e2a3f0df355304b7ccbaff83b7e8ffffd505b61d2d234107.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 784 b3744982a1529ee0e2a3f0df355304b7ccbaff83b7e8ffffd505b61d2d234107.exe Token: SeDebugPrivilege 1360 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1360 Explorer.EXE 1360 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1360 Explorer.EXE 1360 Explorer.EXE -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
b3744982a1529ee0e2a3f0df355304b7ccbaff83b7e8ffffd505b61d2d234107.exeExplorer.EXEdescription pid process target process PID 784 wrote to memory of 2028 784 b3744982a1529ee0e2a3f0df355304b7ccbaff83b7e8ffffd505b61d2d234107.exe cmd.exe PID 784 wrote to memory of 2028 784 b3744982a1529ee0e2a3f0df355304b7ccbaff83b7e8ffffd505b61d2d234107.exe cmd.exe PID 784 wrote to memory of 2028 784 b3744982a1529ee0e2a3f0df355304b7ccbaff83b7e8ffffd505b61d2d234107.exe cmd.exe PID 784 wrote to memory of 2028 784 b3744982a1529ee0e2a3f0df355304b7ccbaff83b7e8ffffd505b61d2d234107.exe cmd.exe PID 784 wrote to memory of 1360 784 b3744982a1529ee0e2a3f0df355304b7ccbaff83b7e8ffffd505b61d2d234107.exe Explorer.EXE PID 1360 wrote to memory of 1232 1360 Explorer.EXE taskhost.exe PID 1360 wrote to memory of 1312 1360 Explorer.EXE Dwm.exe PID 1360 wrote to memory of 2028 1360 Explorer.EXE cmd.exe PID 1360 wrote to memory of 2028 1360 Explorer.EXE cmd.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1232
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Users\Admin\AppData\Local\Temp\b3744982a1529ee0e2a3f0df355304b7ccbaff83b7e8ffffd505b61d2d234107.exe"C:\Users\Admin\AppData\Local\Temp\b3744982a1529ee0e2a3f0df355304b7ccbaff83b7e8ffffd505b61d2d234107.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS6980~1.BAT"3⤵
- Deletes itself
PID:2028
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1312
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5e693e72ee2d73cac57e0056af2a5ec85
SHA18274fefa6093526a56789725343ef1c8d020ed32
SHA25635daa71d1c34ecae67afc2745177feff856113abd0a31a1102d458ee127035f7
SHA5128d3ea217b77507da74f041f251942ecabfea8a103268420224e11285f2fa6d9db2e7a15c3ce38e8a06d7fbd0d010b8f9e46439c02731b813d02e0212b8fcc359