Analysis
-
max time kernel
134s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
03-12-2022 21:00
Static task
static1
Behavioral task
behavioral1
Sample
d8a09b785ce29bc002dde8074e095e73238c27230a2fd8f63155c6a5c90b38f5.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
d8a09b785ce29bc002dde8074e095e73238c27230a2fd8f63155c6a5c90b38f5.exe
Resource
win10v2004-20220812-en
General
-
Target
d8a09b785ce29bc002dde8074e095e73238c27230a2fd8f63155c6a5c90b38f5.exe
-
Size
320KB
-
MD5
8192a3c5cf0e7494114536c48af1400f
-
SHA1
d7f839520942a4eae94220d24262540d19fcc777
-
SHA256
d8a09b785ce29bc002dde8074e095e73238c27230a2fd8f63155c6a5c90b38f5
-
SHA512
cab04bed5e4fcf0e1ded91dc253b22db1d1b88b2ed075cdd9111757574588974085db3717b3619c13aa3b016bfbe3fadc12047fc357eaeb0ec7c9d142609f8fe
-
SSDEEP
6144:eAoX4GtQ13IH6p8i+XyA4b9BBGPrQKYNqTSGkeIJQ5LRlX6pUNj:eP4GSYH80Xz4bJGPjYwSReIqRT3N
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1644 F4D55F6500014973000C7881B4EB2331.exe -
Deletes itself 1 IoCs
pid Process 1644 F4D55F6500014973000C7881B4EB2331.exe -
Loads dropped DLL 2 IoCs
pid Process 1436 d8a09b785ce29bc002dde8074e095e73238c27230a2fd8f63155c6a5c90b38f5.exe 1436 d8a09b785ce29bc002dde8074e095e73238c27230a2fd8f63155c6a5c90b38f5.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\F4D55F6500014973000C7881B4EB2331 = "C:\\ProgramData\\F4D55F6500014973000C7881B4EB2331\\F4D55F6500014973000C7881B4EB2331.exe" F4D55F6500014973000C7881B4EB2331.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1436 d8a09b785ce29bc002dde8074e095e73238c27230a2fd8f63155c6a5c90b38f5.exe 1644 F4D55F6500014973000C7881B4EB2331.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1436 d8a09b785ce29bc002dde8074e095e73238c27230a2fd8f63155c6a5c90b38f5.exe Token: SeDebugPrivilege 1644 F4D55F6500014973000C7881B4EB2331.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1436 wrote to memory of 1644 1436 d8a09b785ce29bc002dde8074e095e73238c27230a2fd8f63155c6a5c90b38f5.exe 27 PID 1436 wrote to memory of 1644 1436 d8a09b785ce29bc002dde8074e095e73238c27230a2fd8f63155c6a5c90b38f5.exe 27 PID 1436 wrote to memory of 1644 1436 d8a09b785ce29bc002dde8074e095e73238c27230a2fd8f63155c6a5c90b38f5.exe 27 PID 1436 wrote to memory of 1644 1436 d8a09b785ce29bc002dde8074e095e73238c27230a2fd8f63155c6a5c90b38f5.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\d8a09b785ce29bc002dde8074e095e73238c27230a2fd8f63155c6a5c90b38f5.exe"C:\Users\Admin\AppData\Local\Temp\d8a09b785ce29bc002dde8074e095e73238c27230a2fd8f63155c6a5c90b38f5.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe"C:\ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe" "C:\Users\Admin\AppData\Local\Temp\d8a09b785ce29bc002dde8074e095e73238c27230a2fd8f63155c6a5c90b38f5.exe"2⤵
- Executes dropped EXE
- Deletes itself
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
320KB
MD58192a3c5cf0e7494114536c48af1400f
SHA1d7f839520942a4eae94220d24262540d19fcc777
SHA256d8a09b785ce29bc002dde8074e095e73238c27230a2fd8f63155c6a5c90b38f5
SHA512cab04bed5e4fcf0e1ded91dc253b22db1d1b88b2ed075cdd9111757574588974085db3717b3619c13aa3b016bfbe3fadc12047fc357eaeb0ec7c9d142609f8fe
-
Filesize
320KB
MD58192a3c5cf0e7494114536c48af1400f
SHA1d7f839520942a4eae94220d24262540d19fcc777
SHA256d8a09b785ce29bc002dde8074e095e73238c27230a2fd8f63155c6a5c90b38f5
SHA512cab04bed5e4fcf0e1ded91dc253b22db1d1b88b2ed075cdd9111757574588974085db3717b3619c13aa3b016bfbe3fadc12047fc357eaeb0ec7c9d142609f8fe
-
Filesize
320KB
MD58192a3c5cf0e7494114536c48af1400f
SHA1d7f839520942a4eae94220d24262540d19fcc777
SHA256d8a09b785ce29bc002dde8074e095e73238c27230a2fd8f63155c6a5c90b38f5
SHA512cab04bed5e4fcf0e1ded91dc253b22db1d1b88b2ed075cdd9111757574588974085db3717b3619c13aa3b016bfbe3fadc12047fc357eaeb0ec7c9d142609f8fe
-
Filesize
320KB
MD58192a3c5cf0e7494114536c48af1400f
SHA1d7f839520942a4eae94220d24262540d19fcc777
SHA256d8a09b785ce29bc002dde8074e095e73238c27230a2fd8f63155c6a5c90b38f5
SHA512cab04bed5e4fcf0e1ded91dc253b22db1d1b88b2ed075cdd9111757574588974085db3717b3619c13aa3b016bfbe3fadc12047fc357eaeb0ec7c9d142609f8fe