Analysis
-
max time kernel
202s -
max time network
208s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2022 14:50
Static task
static1
Behavioral task
behavioral1
Sample
b1bdc971748993cf9bf1eff0f7cb84a861f210860dae9e410ea6415d682fd163.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b1bdc971748993cf9bf1eff0f7cb84a861f210860dae9e410ea6415d682fd163.exe
Resource
win10v2004-20221111-en
General
-
Target
b1bdc971748993cf9bf1eff0f7cb84a861f210860dae9e410ea6415d682fd163.exe
-
Size
40KB
-
MD5
284544366f023967365a14bd7847ec52
-
SHA1
0728665c3f59c26e324c069a35e33f457c28ed58
-
SHA256
b1bdc971748993cf9bf1eff0f7cb84a861f210860dae9e410ea6415d682fd163
-
SHA512
50621da652f261ee80a292381105f31a01e285649a079e0fb600256a48f607b13e75112be038cf8cc045f686b96aa95f1392e25458034a127bb90d8b2dff9f01
-
SSDEEP
768:288hudAB4haLbYswxYxbsxI6NGxtjF3l0js:2/aaLcFx6bsxI6M/hl
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3656 update.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows\CurrentVersion\Run netstat.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\update = "C:\\Users\\Admin\\AppData\\Local\\Temp\\update.exe" netstat.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3656 set thread context of 380 3656 update.exe 84 -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 380 netstat.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1636 b1bdc971748993cf9bf1eff0f7cb84a861f210860dae9e410ea6415d682fd163.exe 1636 b1bdc971748993cf9bf1eff0f7cb84a861f210860dae9e410ea6415d682fd163.exe 3656 update.exe 3656 update.exe 380 netstat.exe 380 netstat.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1636 b1bdc971748993cf9bf1eff0f7cb84a861f210860dae9e410ea6415d682fd163.exe Token: SeDebugPrivilege 3656 update.exe Token: SeDebugPrivilege 380 netstat.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1636 wrote to memory of 3656 1636 b1bdc971748993cf9bf1eff0f7cb84a861f210860dae9e410ea6415d682fd163.exe 83 PID 1636 wrote to memory of 3656 1636 b1bdc971748993cf9bf1eff0f7cb84a861f210860dae9e410ea6415d682fd163.exe 83 PID 1636 wrote to memory of 3656 1636 b1bdc971748993cf9bf1eff0f7cb84a861f210860dae9e410ea6415d682fd163.exe 83 PID 3656 wrote to memory of 380 3656 update.exe 84 PID 3656 wrote to memory of 380 3656 update.exe 84 PID 3656 wrote to memory of 380 3656 update.exe 84 PID 3656 wrote to memory of 380 3656 update.exe 84 PID 3656 wrote to memory of 380 3656 update.exe 84 PID 3656 wrote to memory of 380 3656 update.exe 84 PID 3656 wrote to memory of 380 3656 update.exe 84 PID 3656 wrote to memory of 380 3656 update.exe 84 PID 3656 wrote to memory of 380 3656 update.exe 84 PID 3656 wrote to memory of 380 3656 update.exe 84 PID 3656 wrote to memory of 380 3656 update.exe 84 PID 3656 wrote to memory of 380 3656 update.exe 84 PID 3656 wrote to memory of 380 3656 update.exe 84 PID 3656 wrote to memory of 380 3656 update.exe 84 PID 3656 wrote to memory of 380 3656 update.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\b1bdc971748993cf9bf1eff0f7cb84a861f210860dae9e410ea6415d682fd163.exe"C:\Users\Admin\AppData\Local\Temp\b1bdc971748993cf9bf1eff0f7cb84a861f210860dae9e410ea6415d682fd163.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\update.exeC:\Users\Admin\AppData\Local\Temp\update.exe C:\Users\Admin\AppData\Local\Temp\B1BDC9~1.EXE2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Windows\SysWOW64\netstat.exenetstat.exe C:\Users\Admin\AppData\Local\Temp\update.exe3⤵
- Adds Run key to start application
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:380
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD5284544366f023967365a14bd7847ec52
SHA10728665c3f59c26e324c069a35e33f457c28ed58
SHA256b1bdc971748993cf9bf1eff0f7cb84a861f210860dae9e410ea6415d682fd163
SHA51250621da652f261ee80a292381105f31a01e285649a079e0fb600256a48f607b13e75112be038cf8cc045f686b96aa95f1392e25458034a127bb90d8b2dff9f01
-
Filesize
40KB
MD5284544366f023967365a14bd7847ec52
SHA10728665c3f59c26e324c069a35e33f457c28ed58
SHA256b1bdc971748993cf9bf1eff0f7cb84a861f210860dae9e410ea6415d682fd163
SHA51250621da652f261ee80a292381105f31a01e285649a079e0fb600256a48f607b13e75112be038cf8cc045f686b96aa95f1392e25458034a127bb90d8b2dff9f01