Analysis
-
max time kernel
153s -
max time network
174s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
06/12/2022, 15:35
Static task
static1
Behavioral task
behavioral1
Sample
db51d4e238523e7ac7363388b5b11feb4f02f2ebc186b69b4b92eb64363e44c0.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
db51d4e238523e7ac7363388b5b11feb4f02f2ebc186b69b4b92eb64363e44c0.exe
Resource
win10v2004-20221111-en
General
-
Target
db51d4e238523e7ac7363388b5b11feb4f02f2ebc186b69b4b92eb64363e44c0.exe
-
Size
529KB
-
MD5
23d856899a2c11ae7a53b052a9c3196b
-
SHA1
56b5728777ebe1b88bf595e771974e3467b67bcc
-
SHA256
db51d4e238523e7ac7363388b5b11feb4f02f2ebc186b69b4b92eb64363e44c0
-
SHA512
9dd389c5dc3e0ae759cbe4d76829c54682cf53e860b062d14b389b551b9c6487634e71529f175f08fc9fb2e5e5f92a4379f03a5a2c9d5908a16541678746edcf
-
SSDEEP
12288:o/bkjKz+EFmhlot+zB1xINdSrvvnAXlS2oh+SOqQFHynlJWv0:3i38nxINdSDvn8S2cZOdHynGv
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4372 mM28604ClJeM28604.exe -
resource yara_rule behavioral2/memory/3140-132-0x0000000000400000-0x00000000004D9000-memory.dmp upx behavioral2/memory/3140-137-0x0000000000400000-0x00000000004D9000-memory.dmp upx behavioral2/memory/4372-138-0x0000000000400000-0x00000000004D9000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\mM28604ClJeM28604 = "C:\\ProgramData\\mM28604ClJeM28604\\mM28604ClJeM28604.exe" mM28604ClJeM28604.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3140 db51d4e238523e7ac7363388b5b11feb4f02f2ebc186b69b4b92eb64363e44c0.exe 3140 db51d4e238523e7ac7363388b5b11feb4f02f2ebc186b69b4b92eb64363e44c0.exe 3140 db51d4e238523e7ac7363388b5b11feb4f02f2ebc186b69b4b92eb64363e44c0.exe 3140 db51d4e238523e7ac7363388b5b11feb4f02f2ebc186b69b4b92eb64363e44c0.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3140 db51d4e238523e7ac7363388b5b11feb4f02f2ebc186b69b4b92eb64363e44c0.exe Token: SeDebugPrivilege 4372 mM28604ClJeM28604.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4372 mM28604ClJeM28604.exe 4372 mM28604ClJeM28604.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3140 wrote to memory of 4372 3140 db51d4e238523e7ac7363388b5b11feb4f02f2ebc186b69b4b92eb64363e44c0.exe 86 PID 3140 wrote to memory of 4372 3140 db51d4e238523e7ac7363388b5b11feb4f02f2ebc186b69b4b92eb64363e44c0.exe 86 PID 3140 wrote to memory of 4372 3140 db51d4e238523e7ac7363388b5b11feb4f02f2ebc186b69b4b92eb64363e44c0.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\db51d4e238523e7ac7363388b5b11feb4f02f2ebc186b69b4b92eb64363e44c0.exe"C:\Users\Admin\AppData\Local\Temp\db51d4e238523e7ac7363388b5b11feb4f02f2ebc186b69b4b92eb64363e44c0.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\ProgramData\mM28604ClJeM28604\mM28604ClJeM28604.exe"C:\ProgramData\mM28604ClJeM28604\mM28604ClJeM28604.exe" "C:\Users\Admin\AppData\Local\Temp\db51d4e238523e7ac7363388b5b11feb4f02f2ebc186b69b4b92eb64363e44c0.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4372
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
529KB
MD5be0409fa7d68eb04ef0592741d8beb55
SHA1806ff77bfc33847861e097e0fb8d35a9bd8ab748
SHA2563fc9f35533c8e4dda5d6db7142806f4abe933b07ab82a487669537d436fca767
SHA512f34b2a5f80267234642302f3cb29771eaa8e80e2a9bd5b93d7cde503dac36e5c158a38c055bfb9307c0dd6b8de8577ec759560cbd1b43c6e720c7b291bd53e2c
-
Filesize
529KB
MD5be0409fa7d68eb04ef0592741d8beb55
SHA1806ff77bfc33847861e097e0fb8d35a9bd8ab748
SHA2563fc9f35533c8e4dda5d6db7142806f4abe933b07ab82a487669537d436fca767
SHA512f34b2a5f80267234642302f3cb29771eaa8e80e2a9bd5b93d7cde503dac36e5c158a38c055bfb9307c0dd6b8de8577ec759560cbd1b43c6e720c7b291bd53e2c