Analysis
-
max time kernel
155s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
06/12/2022, 15:35
Static task
static1
Behavioral task
behavioral1
Sample
ba075d04de90538fe7c19581beb929886812fbc13cc04cee6d5e138037032934.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
ba075d04de90538fe7c19581beb929886812fbc13cc04cee6d5e138037032934.exe
Resource
win10v2004-20220812-en
General
-
Target
ba075d04de90538fe7c19581beb929886812fbc13cc04cee6d5e138037032934.exe
-
Size
519KB
-
MD5
12f53a7a10c4d8d3efdb53f94fc33f7e
-
SHA1
8ae14b74c1b2222b916de51b56236f0be09c1fcc
-
SHA256
ba075d04de90538fe7c19581beb929886812fbc13cc04cee6d5e138037032934
-
SHA512
6e282a412c9ee0bb8b6d10e153c66df2d1ab5f01e0d71a32739ff58e4c00b4fd5333810e853099b2a23ef7d17ea06d90288f129d4f388ec52a7b2cb71bdd95ee
-
SSDEEP
12288:1oLYDoBKTgiZLc1tUisq18M4Gh2/0H+7iI+IazCaNwJ/v0:ts0giT7qKhGhpnI1naCv
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4968 cN06511FaDeK06511.exe -
resource yara_rule behavioral2/memory/1080-132-0x0000000000400000-0x00000000004D9000-memory.dmp upx behavioral2/memory/1080-137-0x0000000000400000-0x00000000004D9000-memory.dmp upx behavioral2/memory/4968-138-0x0000000000400000-0x00000000004D9000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\cN06511FaDeK06511 = "C:\\ProgramData\\cN06511FaDeK06511\\cN06511FaDeK06511.exe" cN06511FaDeK06511.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1080 ba075d04de90538fe7c19581beb929886812fbc13cc04cee6d5e138037032934.exe 1080 ba075d04de90538fe7c19581beb929886812fbc13cc04cee6d5e138037032934.exe 1080 ba075d04de90538fe7c19581beb929886812fbc13cc04cee6d5e138037032934.exe 1080 ba075d04de90538fe7c19581beb929886812fbc13cc04cee6d5e138037032934.exe 1080 ba075d04de90538fe7c19581beb929886812fbc13cc04cee6d5e138037032934.exe 1080 ba075d04de90538fe7c19581beb929886812fbc13cc04cee6d5e138037032934.exe 1080 ba075d04de90538fe7c19581beb929886812fbc13cc04cee6d5e138037032934.exe 1080 ba075d04de90538fe7c19581beb929886812fbc13cc04cee6d5e138037032934.exe 1080 ba075d04de90538fe7c19581beb929886812fbc13cc04cee6d5e138037032934.exe 1080 ba075d04de90538fe7c19581beb929886812fbc13cc04cee6d5e138037032934.exe 1080 ba075d04de90538fe7c19581beb929886812fbc13cc04cee6d5e138037032934.exe 1080 ba075d04de90538fe7c19581beb929886812fbc13cc04cee6d5e138037032934.exe 1080 ba075d04de90538fe7c19581beb929886812fbc13cc04cee6d5e138037032934.exe 1080 ba075d04de90538fe7c19581beb929886812fbc13cc04cee6d5e138037032934.exe 1080 ba075d04de90538fe7c19581beb929886812fbc13cc04cee6d5e138037032934.exe 1080 ba075d04de90538fe7c19581beb929886812fbc13cc04cee6d5e138037032934.exe 1080 ba075d04de90538fe7c19581beb929886812fbc13cc04cee6d5e138037032934.exe 1080 ba075d04de90538fe7c19581beb929886812fbc13cc04cee6d5e138037032934.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1080 ba075d04de90538fe7c19581beb929886812fbc13cc04cee6d5e138037032934.exe Token: SeDebugPrivilege 4968 cN06511FaDeK06511.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4968 cN06511FaDeK06511.exe 4968 cN06511FaDeK06511.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1080 wrote to memory of 4968 1080 ba075d04de90538fe7c19581beb929886812fbc13cc04cee6d5e138037032934.exe 80 PID 1080 wrote to memory of 4968 1080 ba075d04de90538fe7c19581beb929886812fbc13cc04cee6d5e138037032934.exe 80 PID 1080 wrote to memory of 4968 1080 ba075d04de90538fe7c19581beb929886812fbc13cc04cee6d5e138037032934.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba075d04de90538fe7c19581beb929886812fbc13cc04cee6d5e138037032934.exe"C:\Users\Admin\AppData\Local\Temp\ba075d04de90538fe7c19581beb929886812fbc13cc04cee6d5e138037032934.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\ProgramData\cN06511FaDeK06511\cN06511FaDeK06511.exe"C:\ProgramData\cN06511FaDeK06511\cN06511FaDeK06511.exe" "C:\Users\Admin\AppData\Local\Temp\ba075d04de90538fe7c19581beb929886812fbc13cc04cee6d5e138037032934.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4968
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
519KB
MD5ba3aa190a73de876ab2700355b1a24e4
SHA1437cbb234fcc9e206911857c278acff49902f074
SHA256582e431da48485e13fa26d9b4415a84cf7aa2536ebe13711dc213f883ed6f8cd
SHA512e4d90d0facc4b719418cdb3f0302d9f9cad44aa47dbfb8fc0a08821a60af9ffaba09ca3e86b4f980a2d1ae8a01f181c55b5c812718e75f9e512cc62471dc84ec
-
Filesize
519KB
MD5ba3aa190a73de876ab2700355b1a24e4
SHA1437cbb234fcc9e206911857c278acff49902f074
SHA256582e431da48485e13fa26d9b4415a84cf7aa2536ebe13711dc213f883ed6f8cd
SHA512e4d90d0facc4b719418cdb3f0302d9f9cad44aa47dbfb8fc0a08821a60af9ffaba09ca3e86b4f980a2d1ae8a01f181c55b5c812718e75f9e512cc62471dc84ec