Analysis
-
max time kernel
146s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 11:22
Static task
static1
Behavioral task
behavioral1
Sample
e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe
Resource
win10v2004-20220901-en
General
-
Target
e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe
-
Size
161KB
-
MD5
0b0b0a9099db9358b938e79608aa7c74
-
SHA1
58607dbae259e72052ab18973870f60064ecf8c9
-
SHA256
e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff
-
SHA512
024283bf11878c926d9f1409dffe04023dccaf58d4a14bc042817633fc320985a68be9b53f01e532cc0299ff5f3e011ba5652089ee1b44c085ad18c31ee3d101
-
SSDEEP
3072:+Xrc5WpSlP0sjkMGyrDJAA4uxeWd7QJamw8BtAhE0YR5xHsj8mRU:+Xm8wjfV56Wd7KazstqeBHso
Malware Config
Signatures
-
Processes:
resource yara_rule behavioral1/memory/1184-56-0x0000000000400000-0x0000000000445000-memory.dmp cryptone behavioral1/memory/1860-70-0x00000000000C0000-0x00000000000E9000-memory.dmp cryptone behavioral1/memory/1116-73-0x0000000000080000-0x00000000000A9000-memory.dmp cryptone behavioral1/memory/1116-72-0x0000000000080000-0x00000000000A9000-memory.dmp cryptone behavioral1/memory/1116-74-0x0000000000080000-0x00000000000A9000-memory.dmp cryptone behavioral1/memory/1184-88-0x0000000000400000-0x0000000000445000-memory.dmp cryptone behavioral1/memory/1860-325-0x00000000000C0000-0x00000000000E9000-memory.dmp cryptone -
Adds Run key to start application ⋅ 2 TTPs 2 IoCs
Processes:
svchost.exemspaint.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\Adobe System Incorporated = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Adobe\\Reader_sl.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\Zzdddc = "C:\\Users\\Admin\\AppData\\Roaming\\Identities\\Zzdddc.exe" mspaint.exe -
Enumerates connected drives ⋅ 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
svchost.exemspaint.exedescription ioc process File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\P: svchost.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\D: mspaint.exe File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\Y: svchost.exe File opened (read-only) \??\F: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\Q: svchost.exe File opened (read-only) \??\W: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\U: svchost.exe -
Suspicious use of SetThreadContext ⋅ 1 IoCs
Processes:
e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exedescription pid process target process PID 1184 set thread context of 1312 1184 e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe -
Suspicious behavior: EnumeratesProcesses ⋅ 2 IoCs
Processes:
svchost.exee5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exepid process 1860 svchost.exe 1312 e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe -
Suspicious behavior: RenamesItself ⋅ 1 IoCs
Processes:
e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exepid process 1184 e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe -
Suspicious use of AdjustPrivilegeToken ⋅ 4 IoCs
Processes:
e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exesvchost.execalc.exemspaint.exedescription pid process Token: SeDebugPrivilege 1312 e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe Token: SeDebugPrivilege 1860 svchost.exe Token: SeDebugPrivilege 1776 calc.exe Token: SeDebugPrivilege 1116 mspaint.exe -
Suspicious use of WriteProcessMemory ⋅ 32 IoCs
Processes:
e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exesvchost.exee5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exedescription pid process target process PID 1184 wrote to memory of 1860 1184 e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe svchost.exe PID 1184 wrote to memory of 1860 1184 e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe svchost.exe PID 1184 wrote to memory of 1860 1184 e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe svchost.exe PID 1184 wrote to memory of 1860 1184 e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe svchost.exe PID 1184 wrote to memory of 1860 1184 e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe svchost.exe PID 1184 wrote to memory of 1776 1184 e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe calc.exe PID 1184 wrote to memory of 1776 1184 e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe calc.exe PID 1184 wrote to memory of 1776 1184 e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe calc.exe PID 1184 wrote to memory of 1776 1184 e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe calc.exe PID 1184 wrote to memory of 1776 1184 e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe calc.exe PID 1184 wrote to memory of 1776 1184 e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe calc.exe PID 1860 wrote to memory of 1116 1860 svchost.exe mspaint.exe PID 1860 wrote to memory of 1116 1860 svchost.exe mspaint.exe PID 1860 wrote to memory of 1116 1860 svchost.exe mspaint.exe PID 1860 wrote to memory of 1116 1860 svchost.exe mspaint.exe PID 1860 wrote to memory of 1116 1860 svchost.exe mspaint.exe PID 1184 wrote to memory of 1312 1184 e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe PID 1184 wrote to memory of 1312 1184 e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe PID 1184 wrote to memory of 1312 1184 e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe PID 1184 wrote to memory of 1312 1184 e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe PID 1184 wrote to memory of 1312 1184 e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe PID 1184 wrote to memory of 1312 1184 e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe PID 1184 wrote to memory of 1312 1184 e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe PID 1184 wrote to memory of 1312 1184 e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe PID 1184 wrote to memory of 1312 1184 e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe PID 1184 wrote to memory of 1312 1184 e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe PID 1312 wrote to memory of 1860 1312 e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe svchost.exe PID 1312 wrote to memory of 1860 1312 e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe svchost.exe PID 1312 wrote to memory of 1776 1312 e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe calc.exe PID 1312 wrote to memory of 1776 1312 e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe calc.exe PID 1312 wrote to memory of 1116 1312 e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe mspaint.exe PID 1312 wrote to memory of 1116 1312 e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe mspaint.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe"C:\Users\Admin\AppData\Local\Temp\e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe"Suspicious use of SetThreadContextSuspicious behavior: RenamesItselfSuspicious use of WriteProcessMemory
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"Adds Run key to start applicationEnumerates connected drivesSuspicious behavior: EnumeratesProcessesSuspicious use of AdjustPrivilegeTokenSuspicious use of WriteProcessMemory
-
C:\Windows\SysWOW64\mspaint.exe"C:\Windows\SysWOW64\mspaint.exe"Adds Run key to start applicationEnumerates connected drivesSuspicious use of AdjustPrivilegeToken
-
C:\Windows\SysWOW64\calc.exe"C:\Windows\SysWOW64\calc.exe"Suspicious use of AdjustPrivilegeToken
-
C:\Users\Admin\AppData\Local\Temp\e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe"C:\Users\Admin\AppData\Local\Temp\e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe"Suspicious behavior: EnumeratesProcessesSuspicious use of AdjustPrivilegeTokenSuspicious use of WriteProcessMemory
Network
MITRE ATT&CK Matrix
Collection
Command and Control
Credential Access
Defense Evasion
Execution
Exfiltration
Impact
Initial Access
Lateral Movement
Persistence
Privilege Escalation
Replay Monitor
Downloads
-
memory/1116-120-0x0000000000100000-0x000000000014E000-memory.dmp
-
memory/1116-136-0x0000000000100000-0x000000000014E000-memory.dmp
-
memory/1116-328-0x0000000000100000-0x000000000014E000-memory.dmp
-
memory/1116-127-0x0000000000100000-0x000000000014E000-memory.dmp
-
memory/1116-114-0x0000000000100000-0x000000000014E000-memory.dmp
-
memory/1116-107-0x0000000000100000-0x000000000014E000-memory.dmp
-
memory/1116-92-0x0000000000080000-0x00000000000A9000-memory.dmp
-
memory/1116-67-0x0000000000000000-mapping.dmp
-
memory/1116-69-0x0000000000781000-0x0000000000783000-memory.dmp
-
memory/1116-75-0x0000000000080000-0x00000000000A9000-memory.dmp
-
memory/1116-74-0x0000000000080000-0x00000000000A9000-memory.dmp
-
memory/1116-73-0x0000000000080000-0x00000000000A9000-memory.dmp
-
memory/1116-72-0x0000000000080000-0x00000000000A9000-memory.dmp
-
memory/1184-55-0x00000000002C0000-0x00000000002D9000-memory.dmp
-
memory/1184-56-0x0000000000400000-0x0000000000445000-memory.dmp
-
memory/1184-54-0x0000000074BB1000-0x0000000074BB3000-memory.dmp
-
memory/1184-88-0x0000000000400000-0x0000000000445000-memory.dmp
-
memory/1312-77-0x0000000000400000-0x000000000044E000-memory.dmp
-
memory/1312-76-0x0000000000400000-0x000000000044E000-memory.dmp
-
memory/1312-83-0x0000000000400000-0x000000000044E000-memory.dmp
-
memory/1312-85-0x0000000000400000-0x000000000044E000-memory.dmp
-
memory/1312-86-0x0000000000410910-mapping.dmp
-
memory/1312-90-0x0000000000400000-0x000000000044E000-memory.dmp
-
memory/1312-79-0x0000000000400000-0x000000000044E000-memory.dmp
-
memory/1312-111-0x0000000000400000-0x000000000044E000-memory.dmp
-
memory/1312-81-0x0000000000400000-0x000000000044E000-memory.dmp
-
memory/1312-91-0x0000000000400000-0x000000000044E000-memory.dmp
-
memory/1776-130-0x00000000002C0000-0x000000000030E000-memory.dmp
-
memory/1776-121-0x00000000002C0000-0x000000000030E000-memory.dmp
-
memory/1776-108-0x00000000002C0000-0x000000000030E000-memory.dmp
-
memory/1776-71-0x0000000000080000-0x0000000000082000-memory.dmp
-
memory/1776-337-0x00000000002F8000-0x00000000002FA000-memory.dmp
-
memory/1776-327-0x00000000002C0000-0x000000000030E000-memory.dmp
-
memory/1776-62-0x0000000000000000-mapping.dmp
-
memory/1776-101-0x00000000002C0000-0x000000000030E000-memory.dmp
-
memory/1776-115-0x00000000002C0000-0x000000000030E000-memory.dmp
-
memory/1776-60-0x0000000000080000-0x0000000000082000-memory.dmp
-
memory/1860-125-0x0000000000280000-0x00000000002CE000-memory.dmp
-
memory/1860-116-0x0000000000280000-0x00000000002CE000-memory.dmp
-
memory/1860-59-0x0000000000000000-mapping.dmp
-
memory/1860-129-0x0000000000280000-0x00000000002CE000-memory.dmp
-
memory/1860-57-0x00000000000C0000-0x00000000000E9000-memory.dmp
-
memory/1860-70-0x00000000000C0000-0x00000000000E9000-memory.dmp
-
memory/1860-325-0x00000000000C0000-0x00000000000E9000-memory.dmp
-
memory/1860-326-0x0000000000280000-0x00000000002CE000-memory.dmp
-
memory/1860-97-0x0000000000280000-0x00000000002CE000-memory.dmp
-
memory/1860-103-0x0000000000280000-0x00000000002CE000-memory.dmp
-
memory/1860-109-0x0000000000280000-0x00000000002CE000-memory.dmp