Analysis
-
max time kernel
256s -
max time network
333s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
03/12/2022, 07:54
Static task
static1
Behavioral task
behavioral1
Sample
08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe
Resource
win10v2004-20220812-en
General
-
Target
08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe
-
Size
329KB
-
MD5
2b9b6159790b676213f9a067cd7c09c0
-
SHA1
47e64211ccdd5aa7dfe41651f6df514f88bbc230
-
SHA256
08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27
-
SHA512
db2dcb1d954ab84ad941e811831ed8404d2875694792f823776819572c4a62cbf412eee83647046499a0522763f159094084650da0c76e777777c686d66c2979
-
SSDEEP
6144:fl+gXiu9tcN2CVy0bTgwa0LlecMnmcCNRj/8aR5cij71cpu8xPyn1SXQyNHLFwv:NZXOHxbTgn0Bv1cEj/8qXjKprCQAyVB4
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1800 kM01820AcHnD01820.exe -
resource yara_rule behavioral1/memory/852-54-0x0000000000400000-0x00000000004BF000-memory.dmp upx behavioral1/memory/852-56-0x0000000000400000-0x00000000004BF000-memory.dmp upx behavioral1/memory/852-58-0x0000000000400000-0x00000000004BF000-memory.dmp upx behavioral1/memory/852-62-0x0000000000400000-0x00000000004BF000-memory.dmp upx behavioral1/memory/1800-69-0x0000000000400000-0x00000000004BF000-memory.dmp upx -
Deletes itself 1 IoCs
pid Process 1800 kM01820AcHnD01820.exe -
Loads dropped DLL 2 IoCs
pid Process 852 08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe 852 08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\kM01820AcHnD01820 = "C:\\ProgramData\\kM01820AcHnD01820\\kM01820AcHnD01820.exe" kM01820AcHnD01820.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Main kM01820AcHnD01820.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 852 08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe 852 08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe 852 08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe 852 08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe 852 08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe 852 08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe 852 08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe 852 08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe 852 08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe 852 08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe 852 08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe 852 08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe 852 08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe 852 08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe 852 08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe 852 08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe 852 08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe 852 08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe 852 08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe 852 08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe 852 08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe 852 08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe 852 08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 852 08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe Token: SeDebugPrivilege 1800 kM01820AcHnD01820.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1800 kM01820AcHnD01820.exe 1800 kM01820AcHnD01820.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 852 wrote to memory of 1800 852 08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe 28 PID 852 wrote to memory of 1800 852 08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe 28 PID 852 wrote to memory of 1800 852 08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe 28 PID 852 wrote to memory of 1800 852 08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe"C:\Users\Admin\AppData\Local\Temp\08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:852 -
C:\ProgramData\kM01820AcHnD01820\kM01820AcHnD01820.exe"C:\ProgramData\kM01820AcHnD01820\kM01820AcHnD01820.exe" "C:\Users\Admin\AppData\Local\Temp\08500020b6d1682c61d5d4b1812062b707890d479edef4184cde3f4257bbaa27.exe"2⤵
- Executes dropped EXE
- Deletes itself
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1800
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
329KB
MD513081828adc3b9bb2e413ebe90f6de8d
SHA11649c26833455f3c750d991dfee05282cd246216
SHA25605353fdae8c63efaffcf9ff6882b9da6285abae541a01d0bc9eed07d9accae7a
SHA51224025f2ee7af2d959d61642d577179dc7b4b5641555575ddec62821ae0a40c743a423ebb03ecb15f2455a1c0dd09100b656a59760ffa01094a959a57c61f42bb
-
Filesize
329KB
MD513081828adc3b9bb2e413ebe90f6de8d
SHA11649c26833455f3c750d991dfee05282cd246216
SHA25605353fdae8c63efaffcf9ff6882b9da6285abae541a01d0bc9eed07d9accae7a
SHA51224025f2ee7af2d959d61642d577179dc7b4b5641555575ddec62821ae0a40c743a423ebb03ecb15f2455a1c0dd09100b656a59760ffa01094a959a57c61f42bb
-
Filesize
329KB
MD513081828adc3b9bb2e413ebe90f6de8d
SHA11649c26833455f3c750d991dfee05282cd246216
SHA25605353fdae8c63efaffcf9ff6882b9da6285abae541a01d0bc9eed07d9accae7a
SHA51224025f2ee7af2d959d61642d577179dc7b4b5641555575ddec62821ae0a40c743a423ebb03ecb15f2455a1c0dd09100b656a59760ffa01094a959a57c61f42bb
-
Filesize
329KB
MD513081828adc3b9bb2e413ebe90f6de8d
SHA11649c26833455f3c750d991dfee05282cd246216
SHA25605353fdae8c63efaffcf9ff6882b9da6285abae541a01d0bc9eed07d9accae7a
SHA51224025f2ee7af2d959d61642d577179dc7b4b5641555575ddec62821ae0a40c743a423ebb03ecb15f2455a1c0dd09100b656a59760ffa01094a959a57c61f42bb