Analysis
-
max time kernel
151s -
max time network
167s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
05/12/2022, 22:34
Static task
static1
Behavioral task
behavioral1
Sample
86df70de57fc6072108bfd7475ffaa3dccc72e5ab152ca4cb292ae8718b7d79c.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
86df70de57fc6072108bfd7475ffaa3dccc72e5ab152ca4cb292ae8718b7d79c.exe
Resource
win10v2004-20221111-en
General
-
Target
86df70de57fc6072108bfd7475ffaa3dccc72e5ab152ca4cb292ae8718b7d79c.exe
-
Size
525KB
-
MD5
c012eac07f81536f0a03d99ffbeb61f4
-
SHA1
35958345f8190c2c5e429db976584b62631d4093
-
SHA256
86df70de57fc6072108bfd7475ffaa3dccc72e5ab152ca4cb292ae8718b7d79c
-
SHA512
931f62729374892bc19c6fae68821d33996cb7b27770fefd42270a0dd82a15757e038a38fcc407e0e7ab42030086c02ee068e77417c3f9e9926376e3bd78960f
-
SSDEEP
12288:xocPXu3OgwuKgMhNnubX9Rqmb9FV0O7GsuOTkHukk+uJbv0:xve3FMa7Dqm9FV/Kdbrsv
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4652 aC01803HgEiL01803.exe -
resource yara_rule behavioral2/memory/1580-132-0x0000000000400000-0x00000000004D9000-memory.dmp upx behavioral2/memory/1580-134-0x0000000000400000-0x00000000004D9000-memory.dmp upx behavioral2/memory/1580-139-0x0000000000400000-0x00000000004D9000-memory.dmp upx behavioral2/memory/4652-142-0x0000000000400000-0x00000000004D9000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\aC01803HgEiL01803 = "C:\\ProgramData\\aC01803HgEiL01803\\aC01803HgEiL01803.exe" aC01803HgEiL01803.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1580 86df70de57fc6072108bfd7475ffaa3dccc72e5ab152ca4cb292ae8718b7d79c.exe 1580 86df70de57fc6072108bfd7475ffaa3dccc72e5ab152ca4cb292ae8718b7d79c.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1580 86df70de57fc6072108bfd7475ffaa3dccc72e5ab152ca4cb292ae8718b7d79c.exe Token: SeDebugPrivilege 4652 aC01803HgEiL01803.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4652 aC01803HgEiL01803.exe 4652 aC01803HgEiL01803.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1580 wrote to memory of 4652 1580 86df70de57fc6072108bfd7475ffaa3dccc72e5ab152ca4cb292ae8718b7d79c.exe 84 PID 1580 wrote to memory of 4652 1580 86df70de57fc6072108bfd7475ffaa3dccc72e5ab152ca4cb292ae8718b7d79c.exe 84 PID 1580 wrote to memory of 4652 1580 86df70de57fc6072108bfd7475ffaa3dccc72e5ab152ca4cb292ae8718b7d79c.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\86df70de57fc6072108bfd7475ffaa3dccc72e5ab152ca4cb292ae8718b7d79c.exe"C:\Users\Admin\AppData\Local\Temp\86df70de57fc6072108bfd7475ffaa3dccc72e5ab152ca4cb292ae8718b7d79c.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\ProgramData\aC01803HgEiL01803\aC01803HgEiL01803.exe"C:\ProgramData\aC01803HgEiL01803\aC01803HgEiL01803.exe" "C:\Users\Admin\AppData\Local\Temp\86df70de57fc6072108bfd7475ffaa3dccc72e5ab152ca4cb292ae8718b7d79c.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4652
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
525KB
MD55bec93df387aef2107fc5c7765162237
SHA14811b541318dd940f1460d05896125bce6240556
SHA2565b40ad961cb9ae07dba44f97512219a67ad546ae1dfe26c5ab65fc3cfe0d2d8f
SHA512bd1e403e4a3ab107bc456c1649e2b41569c4d4ea14c8ea68718982e34d8b002868c49844645cfb8c8e4c84e808fea4576d318b2e579759fd541c3acfbd5f4c53
-
Filesize
525KB
MD55bec93df387aef2107fc5c7765162237
SHA14811b541318dd940f1460d05896125bce6240556
SHA2565b40ad961cb9ae07dba44f97512219a67ad546ae1dfe26c5ab65fc3cfe0d2d8f
SHA512bd1e403e4a3ab107bc456c1649e2b41569c4d4ea14c8ea68718982e34d8b002868c49844645cfb8c8e4c84e808fea4576d318b2e579759fd541c3acfbd5f4c53