Analysis
-
max time kernel
167s -
max time network
199s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 22:29
Static task
static1
Behavioral task
behavioral1
Sample
034035df856375a179c27a90d1f25e473fd7f2703ac87b3cb46bc80877c5e9c5.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
034035df856375a179c27a90d1f25e473fd7f2703ac87b3cb46bc80877c5e9c5.exe
Resource
win10v2004-20221111-en
General
-
Target
034035df856375a179c27a90d1f25e473fd7f2703ac87b3cb46bc80877c5e9c5.exe
-
Size
454KB
-
MD5
cd2184b7d7cd2b0af248b7a9e999b1c2
-
SHA1
dcddad6f6662142f4ae91b7bc2a685cec5087053
-
SHA256
034035df856375a179c27a90d1f25e473fd7f2703ac87b3cb46bc80877c5e9c5
-
SHA512
670bc8bfe8ebf29b933be9e9a27665e105825bbbd868b8242d59ad64d585e94eff2c421543caf48d1a64581d078b7795017baa39645198700d777c645555e4d5
-
SSDEEP
6144:wvaqS4IR/kviXzd45seH6zdi69hxMwjPVl0x55TurrU41APIJgU6Xozwdab0BXlu:v/kviXzdcH6N9h/Vl45aPU4EEkdBbu
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 948 iobwnedxjvdevl.exe -
Loads dropped DLL 2 IoCs
pid Process 1716 034035df856375a179c27a90d1f25e473fd7f2703ac87b3cb46bc80877c5e9c5.exe 1716 034035df856375a179c27a90d1f25e473fd7f2703ac87b3cb46bc80877c5e9c5.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main iobwnedxjvdevl.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 948 iobwnedxjvdevl.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 948 iobwnedxjvdevl.exe 948 iobwnedxjvdevl.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1716 wrote to memory of 948 1716 034035df856375a179c27a90d1f25e473fd7f2703ac87b3cb46bc80877c5e9c5.exe 28 PID 1716 wrote to memory of 948 1716 034035df856375a179c27a90d1f25e473fd7f2703ac87b3cb46bc80877c5e9c5.exe 28 PID 1716 wrote to memory of 948 1716 034035df856375a179c27a90d1f25e473fd7f2703ac87b3cb46bc80877c5e9c5.exe 28 PID 1716 wrote to memory of 948 1716 034035df856375a179c27a90d1f25e473fd7f2703ac87b3cb46bc80877c5e9c5.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\034035df856375a179c27a90d1f25e473fd7f2703ac87b3cb46bc80877c5e9c5.exe"C:\Users\Admin\AppData\Local\Temp\034035df856375a179c27a90d1f25e473fd7f2703ac87b3cb46bc80877c5e9c5.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Users\Admin\AppData\Local\Temp\iobwnedxjvdevl.exe"C:\Users\Admin\AppData\Local\Temp\\iobwnedxjvdevl.exe"2⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:948
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5012c637753ac0d8a386081dfe410b909
SHA141fe035f1a2f8bc19ad18d24c1195b13935af362
SHA2561c8c7c950c32bc85e83cf670781206eb67847e53a818fc761567033e6bcbea17
SHA512ffe6c77e41e3e3872453cf48dcc73b8c1d232a65ad14d411b29f2224d8acfb7a665d2adc3668cabbc3a670a3f3ca3dc0b752fa18cd7b55d2fcd5fb5fb1721983
-
Filesize
454KB
MD5cd2184b7d7cd2b0af248b7a9e999b1c2
SHA1dcddad6f6662142f4ae91b7bc2a685cec5087053
SHA256034035df856375a179c27a90d1f25e473fd7f2703ac87b3cb46bc80877c5e9c5
SHA512670bc8bfe8ebf29b933be9e9a27665e105825bbbd868b8242d59ad64d585e94eff2c421543caf48d1a64581d078b7795017baa39645198700d777c645555e4d5
-
Filesize
11KB
MD5012c637753ac0d8a386081dfe410b909
SHA141fe035f1a2f8bc19ad18d24c1195b13935af362
SHA2561c8c7c950c32bc85e83cf670781206eb67847e53a818fc761567033e6bcbea17
SHA512ffe6c77e41e3e3872453cf48dcc73b8c1d232a65ad14d411b29f2224d8acfb7a665d2adc3668cabbc3a670a3f3ca3dc0b752fa18cd7b55d2fcd5fb5fb1721983
-
Filesize
11KB
MD5012c637753ac0d8a386081dfe410b909
SHA141fe035f1a2f8bc19ad18d24c1195b13935af362
SHA2561c8c7c950c32bc85e83cf670781206eb67847e53a818fc761567033e6bcbea17
SHA512ffe6c77e41e3e3872453cf48dcc73b8c1d232a65ad14d411b29f2224d8acfb7a665d2adc3668cabbc3a670a3f3ca3dc0b752fa18cd7b55d2fcd5fb5fb1721983