Analysis
-
max time kernel
130s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2022 10:58
Static task
static1
Behavioral task
behavioral1
Sample
9e3320db45eca5090fde2a404289c497a228725823810454fa8be46a27c40b91.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9e3320db45eca5090fde2a404289c497a228725823810454fa8be46a27c40b91.exe
Resource
win10v2004-20220901-en
General
-
Target
9e3320db45eca5090fde2a404289c497a228725823810454fa8be46a27c40b91.exe
-
Size
437KB
-
MD5
4bd18e3e3943f695a79f866ca59d98fb
-
SHA1
d625aafb3c6abbf5fd0cc9e45c581d3190e82d7c
-
SHA256
9e3320db45eca5090fde2a404289c497a228725823810454fa8be46a27c40b91
-
SHA512
88fb6f0f3c2b13a64950ba3e7ad4b0de990005c2b10165020660024eef7094300c11e6489739b95e6cfede5afbe50f9d7988d28a11efe332554aa65f7aef10ef
-
SSDEEP
12288:v4CPxosAia9i8aQFD+wMLYP0Wd7vXezx91rXTdsY347bysR:v4CPxXpxhgD+wMLLO7fw9NRd47esR
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4700 dny.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\uninstal.bat 9e3320db45eca5090fde2a404289c497a228725823810454fa8be46a27c40b91.exe File created C:\Windows\dny.exe 9e3320db45eca5090fde2a404289c497a228725823810454fa8be46a27c40b91.exe File opened for modification C:\Windows\dny.exe 9e3320db45eca5090fde2a404289c497a228725823810454fa8be46a27c40b91.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2496 9e3320db45eca5090fde2a404289c497a228725823810454fa8be46a27c40b91.exe Token: SeDebugPrivilege 4700 dny.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4700 dny.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2496 wrote to memory of 4956 2496 9e3320db45eca5090fde2a404289c497a228725823810454fa8be46a27c40b91.exe 81 PID 2496 wrote to memory of 4956 2496 9e3320db45eca5090fde2a404289c497a228725823810454fa8be46a27c40b91.exe 81 PID 2496 wrote to memory of 4956 2496 9e3320db45eca5090fde2a404289c497a228725823810454fa8be46a27c40b91.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\9e3320db45eca5090fde2a404289c497a228725823810454fa8be46a27c40b91.exe"C:\Users\Admin\AppData\Local\Temp\9e3320db45eca5090fde2a404289c497a228725823810454fa8be46a27c40b91.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat2⤵PID:4956
-
-
C:\Windows\dny.exeC:\Windows\dny.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4700
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
437KB
MD54bd18e3e3943f695a79f866ca59d98fb
SHA1d625aafb3c6abbf5fd0cc9e45c581d3190e82d7c
SHA2569e3320db45eca5090fde2a404289c497a228725823810454fa8be46a27c40b91
SHA51288fb6f0f3c2b13a64950ba3e7ad4b0de990005c2b10165020660024eef7094300c11e6489739b95e6cfede5afbe50f9d7988d28a11efe332554aa65f7aef10ef
-
Filesize
437KB
MD54bd18e3e3943f695a79f866ca59d98fb
SHA1d625aafb3c6abbf5fd0cc9e45c581d3190e82d7c
SHA2569e3320db45eca5090fde2a404289c497a228725823810454fa8be46a27c40b91
SHA51288fb6f0f3c2b13a64950ba3e7ad4b0de990005c2b10165020660024eef7094300c11e6489739b95e6cfede5afbe50f9d7988d28a11efe332554aa65f7aef10ef
-
Filesize
254B
MD54bfff06a01bbaa9fc21f8c4150f35567
SHA15c3d99e8dc9530b3aa795098c0d7ff2e5fbaf3a8
SHA256de6c95ca20eeca555193945601a6f0071f1f744fde933b7513fc81a0bb295802
SHA512e49171be107f3c5c695b9eb336acbfafb257441ad1d60caa1affd230a32cb92734878d404f2262dbd018ba1ab061a38424129fc886333f56c45fc0cfb45df1fb