Analysis
-
max time kernel
152s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
27-11-2022 04:54
Static task
static1
Behavioral task
behavioral1
Sample
bdc51472be31d5f3b0fc9720b70076733cb6a11dd803cd7e1c7fcb6d8e41f912.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
bdc51472be31d5f3b0fc9720b70076733cb6a11dd803cd7e1c7fcb6d8e41f912.exe
Resource
win10v2004-20221111-en
General
-
Target
bdc51472be31d5f3b0fc9720b70076733cb6a11dd803cd7e1c7fcb6d8e41f912.exe
-
Size
471KB
-
MD5
3c79ec99d434de09257316ec0169bca1
-
SHA1
f308e8c726383539ee3d9d828c960e3dfb3bff3a
-
SHA256
bdc51472be31d5f3b0fc9720b70076733cb6a11dd803cd7e1c7fcb6d8e41f912
-
SHA512
d94be974cc298e4fac1ce50c81a60479ea7edb91746241553349924d449ab412cc160af362da2ccac6f9341a3af5c2706befd2160ade5c8bf6f420a85d1f8f5f
-
SSDEEP
6144:E5fYH5EeQRFT7Zoi1jY0Ie++M0vLvsZ2tsR6lRStFaYcr/bK+gGfZBZoKQJrV519:nQR17Zoi1LIeJMsvsrcl0tQRZydVnh
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 748 wgapeuvubjtcez.exe -
Loads dropped DLL 2 IoCs
pid Process 824 bdc51472be31d5f3b0fc9720b70076733cb6a11dd803cd7e1c7fcb6d8e41f912.exe 824 bdc51472be31d5f3b0fc9720b70076733cb6a11dd803cd7e1c7fcb6d8e41f912.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main wgapeuvubjtcez.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 748 wgapeuvubjtcez.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 748 wgapeuvubjtcez.exe 748 wgapeuvubjtcez.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 824 wrote to memory of 748 824 bdc51472be31d5f3b0fc9720b70076733cb6a11dd803cd7e1c7fcb6d8e41f912.exe 28 PID 824 wrote to memory of 748 824 bdc51472be31d5f3b0fc9720b70076733cb6a11dd803cd7e1c7fcb6d8e41f912.exe 28 PID 824 wrote to memory of 748 824 bdc51472be31d5f3b0fc9720b70076733cb6a11dd803cd7e1c7fcb6d8e41f912.exe 28 PID 824 wrote to memory of 748 824 bdc51472be31d5f3b0fc9720b70076733cb6a11dd803cd7e1c7fcb6d8e41f912.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\bdc51472be31d5f3b0fc9720b70076733cb6a11dd803cd7e1c7fcb6d8e41f912.exe"C:\Users\Admin\AppData\Local\Temp\bdc51472be31d5f3b0fc9720b70076733cb6a11dd803cd7e1c7fcb6d8e41f912.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Users\Admin\AppData\Local\Temp\wgapeuvubjtcez.exe"C:\Users\Admin\AppData\Local\Temp\\wgapeuvubjtcez.exe"2⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:748
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
471KB
MD53c79ec99d434de09257316ec0169bca1
SHA1f308e8c726383539ee3d9d828c960e3dfb3bff3a
SHA256bdc51472be31d5f3b0fc9720b70076733cb6a11dd803cd7e1c7fcb6d8e41f912
SHA512d94be974cc298e4fac1ce50c81a60479ea7edb91746241553349924d449ab412cc160af362da2ccac6f9341a3af5c2706befd2160ade5c8bf6f420a85d1f8f5f
-
Filesize
19KB
MD541b6199415075e5e59f766b80f0de9d0
SHA18dee026bd21eb2835a31707300879e3d5c3fdaef
SHA2569d97f6539209d1482e8510bc40a8bff668e7863adee6ebf51a46e6e912d585b5
SHA5123f5c38cb855d7319b737f1cafb0b9b51fa93b12a91b8c35cd04e4a816dc2c5e8dc26dc50d0c653ddb037a75e6a560b2cbf618c74e013bf4ea6e90188bf3d4af2
-
Filesize
19KB
MD541b6199415075e5e59f766b80f0de9d0
SHA18dee026bd21eb2835a31707300879e3d5c3fdaef
SHA2569d97f6539209d1482e8510bc40a8bff668e7863adee6ebf51a46e6e912d585b5
SHA5123f5c38cb855d7319b737f1cafb0b9b51fa93b12a91b8c35cd04e4a816dc2c5e8dc26dc50d0c653ddb037a75e6a560b2cbf618c74e013bf4ea6e90188bf3d4af2
-
Filesize
19KB
MD541b6199415075e5e59f766b80f0de9d0
SHA18dee026bd21eb2835a31707300879e3d5c3fdaef
SHA2569d97f6539209d1482e8510bc40a8bff668e7863adee6ebf51a46e6e912d585b5
SHA5123f5c38cb855d7319b737f1cafb0b9b51fa93b12a91b8c35cd04e4a816dc2c5e8dc26dc50d0c653ddb037a75e6a560b2cbf618c74e013bf4ea6e90188bf3d4af2
-
Filesize
19KB
MD541b6199415075e5e59f766b80f0de9d0
SHA18dee026bd21eb2835a31707300879e3d5c3fdaef
SHA2569d97f6539209d1482e8510bc40a8bff668e7863adee6ebf51a46e6e912d585b5
SHA5123f5c38cb855d7319b737f1cafb0b9b51fa93b12a91b8c35cd04e4a816dc2c5e8dc26dc50d0c653ddb037a75e6a560b2cbf618c74e013bf4ea6e90188bf3d4af2