Analysis
-
max time kernel
241s -
max time network
333s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
06-12-2022 12:12
Static task
static1
Behavioral task
behavioral1
Sample
dabf9fb4e323a9c09edf6593c990a39a806a04a577ecab9954ff452e76f51144.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
dabf9fb4e323a9c09edf6593c990a39a806a04a577ecab9954ff452e76f51144.exe
Resource
win10v2004-20220901-en
General
-
Target
dabf9fb4e323a9c09edf6593c990a39a806a04a577ecab9954ff452e76f51144.exe
-
Size
491KB
-
MD5
4172f7164a9238c340f0850f47ee9667
-
SHA1
6ebe1fc999b08e1df6244633e66d80c2ae9c9d5b
-
SHA256
dabf9fb4e323a9c09edf6593c990a39a806a04a577ecab9954ff452e76f51144
-
SHA512
e00422c61beee00bfe2054a0533074d8cdfad8aa38a4644e79a37af4b36f332e45c867cc783543781f5dde0c96d318d452f24fbf5e169e2c11660c1fc63ad9f8
-
SSDEEP
12288:5npaODJZfcaxqAiRd3fPv1qPv/ydNcQvwFOHF0TR:5jqAiXdbBIFOHS
Malware Config
Signatures
-
resource yara_rule behavioral1/files/0x00090000000131aa-55.dat aspack_v212_v242 behavioral1/files/0x00090000000131aa-56.dat aspack_v212_v242 behavioral1/files/0x00090000000131aa-58.dat aspack_v212_v242 -
Executes dropped EXE 1 IoCs
pid Process 1472 ~GMDCC9.exe -
Loads dropped DLL 2 IoCs
pid Process 672 dabf9fb4e323a9c09edf6593c990a39a806a04a577ecab9954ff452e76f51144.exe 672 dabf9fb4e323a9c09edf6593c990a39a806a04a577ecab9954ff452e76f51144.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 672 dabf9fb4e323a9c09edf6593c990a39a806a04a577ecab9954ff452e76f51144.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 672 wrote to memory of 1472 672 dabf9fb4e323a9c09edf6593c990a39a806a04a577ecab9954ff452e76f51144.exe 28 PID 672 wrote to memory of 1472 672 dabf9fb4e323a9c09edf6593c990a39a806a04a577ecab9954ff452e76f51144.exe 28 PID 672 wrote to memory of 1472 672 dabf9fb4e323a9c09edf6593c990a39a806a04a577ecab9954ff452e76f51144.exe 28 PID 672 wrote to memory of 1472 672 dabf9fb4e323a9c09edf6593c990a39a806a04a577ecab9954ff452e76f51144.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\dabf9fb4e323a9c09edf6593c990a39a806a04a577ecab9954ff452e76f51144.exe"C:\Users\Admin\AppData\Local\Temp\dabf9fb4e323a9c09edf6593c990a39a806a04a577ecab9954ff452e76f51144.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:672 -
C:\Users\Admin\AppData\Local\Temp\~GMDCC9.exe"C:\Users\Admin\AppData\Local\Temp\~GMDCC9.exe"2⤵
- Executes dropped EXE
PID:1472
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201KB
MD55b73509f42f74767d622f468aeed17a9
SHA152096d51abd8222945e4cd11e4be2e014d61bd1a
SHA256d563a8fd019b17290e1ef6f9046c10e562c20b9b90c51baa6a2845f160a088f9
SHA512eefe481dfe25c4add9949f7258085066b1b8e688b07046a4e7965b682e6193fc7ee5873f3873996edb728b9ece883fd91ffdee4d10474abbefd63ae315a669f6
-
Filesize
201KB
MD55b73509f42f74767d622f468aeed17a9
SHA152096d51abd8222945e4cd11e4be2e014d61bd1a
SHA256d563a8fd019b17290e1ef6f9046c10e562c20b9b90c51baa6a2845f160a088f9
SHA512eefe481dfe25c4add9949f7258085066b1b8e688b07046a4e7965b682e6193fc7ee5873f3873996edb728b9ece883fd91ffdee4d10474abbefd63ae315a669f6
-
Filesize
201KB
MD55b73509f42f74767d622f468aeed17a9
SHA152096d51abd8222945e4cd11e4be2e014d61bd1a
SHA256d563a8fd019b17290e1ef6f9046c10e562c20b9b90c51baa6a2845f160a088f9
SHA512eefe481dfe25c4add9949f7258085066b1b8e688b07046a4e7965b682e6193fc7ee5873f3873996edb728b9ece883fd91ffdee4d10474abbefd63ae315a669f6