Analysis
-
max time kernel
66s -
max time network
62s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
06/12/2022, 20:27
Static task
static1
Behavioral task
behavioral1
Sample
3b330d5a95aefa6a66e80bd39a5dfc0f922f6ec85406f9e70cfe501069a150e1.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
3b330d5a95aefa6a66e80bd39a5dfc0f922f6ec85406f9e70cfe501069a150e1.exe
Resource
win10v2004-20221111-en
General
-
Target
3b330d5a95aefa6a66e80bd39a5dfc0f922f6ec85406f9e70cfe501069a150e1.exe
-
Size
1015KB
-
MD5
578c10e297c134abc4b99d43841f12cf
-
SHA1
212cd8ab914bf869f6bdaa0455c6b15437734aad
-
SHA256
3b330d5a95aefa6a66e80bd39a5dfc0f922f6ec85406f9e70cfe501069a150e1
-
SHA512
37a961af344aeceecf8f5243aca335e67741e5cd70d21e260cba21fcf5929a00aff27b50ed5c55f142a75404841867d1bf2774873c07a6677b4d663f3e3fe8e2
-
SSDEEP
12288:0npaODJZfcaxqAiRZf+6dNLHJXRUiBj3VJ672uVt6OzEDRPGrIkJmePb/XoRf26/:0jqAiz26rLHFlBrnLtOrfMO6gLHm
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 896 ~GMB175.exe -
resource yara_rule behavioral1/files/0x000a0000000122f8-55.dat upx behavioral1/files/0x000a0000000122f8-56.dat upx behavioral1/files/0x000a0000000122f8-58.dat upx behavioral1/memory/896-61-0x0000000000400000-0x0000000000564000-memory.dmp upx behavioral1/memory/896-62-0x0000000000400000-0x0000000000564000-memory.dmp upx behavioral1/files/0x000a0000000122f8-63.dat upx -
Loads dropped DLL 2 IoCs
pid Process 932 3b330d5a95aefa6a66e80bd39a5dfc0f922f6ec85406f9e70cfe501069a150e1.exe 932 3b330d5a95aefa6a66e80bd39a5dfc0f922f6ec85406f9e70cfe501069a150e1.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Main ~GMB175.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 932 3b330d5a95aefa6a66e80bd39a5dfc0f922f6ec85406f9e70cfe501069a150e1.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 896 ~GMB175.exe 896 ~GMB175.exe 896 ~GMB175.exe 896 ~GMB175.exe 896 ~GMB175.exe -
Suspicious use of SendNotifyMessage 5 IoCs
pid Process 896 ~GMB175.exe 896 ~GMB175.exe 896 ~GMB175.exe 896 ~GMB175.exe 896 ~GMB175.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 896 ~GMB175.exe 896 ~GMB175.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 932 wrote to memory of 896 932 3b330d5a95aefa6a66e80bd39a5dfc0f922f6ec85406f9e70cfe501069a150e1.exe 28 PID 932 wrote to memory of 896 932 3b330d5a95aefa6a66e80bd39a5dfc0f922f6ec85406f9e70cfe501069a150e1.exe 28 PID 932 wrote to memory of 896 932 3b330d5a95aefa6a66e80bd39a5dfc0f922f6ec85406f9e70cfe501069a150e1.exe 28 PID 932 wrote to memory of 896 932 3b330d5a95aefa6a66e80bd39a5dfc0f922f6ec85406f9e70cfe501069a150e1.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\3b330d5a95aefa6a66e80bd39a5dfc0f922f6ec85406f9e70cfe501069a150e1.exe"C:\Users\Admin\AppData\Local\Temp\3b330d5a95aefa6a66e80bd39a5dfc0f922f6ec85406f9e70cfe501069a150e1.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Users\Admin\AppData\Local\Temp\~GMB175.exe"C:\Users\Admin\AppData\Local\Temp\~GMB175.exe"2⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:896
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
566KB
MD5858cfa71f3955346dc9d6f5d05da26f2
SHA1ae205a5806c829e404e151321072cf6989b5b705
SHA256c8e366db7b259ba7c8caad64a81593d41183df1033cfce89a6543b89cb8a8705
SHA512bc084b0805a8cbc566630563c1abcafc4fa8ddd92ec5ee01ffb9e7878f0411c8c222001e49ad33913625f232ffde9acb29562cbd1b228a61771657181a8b6a7d
-
Filesize
566KB
MD5858cfa71f3955346dc9d6f5d05da26f2
SHA1ae205a5806c829e404e151321072cf6989b5b705
SHA256c8e366db7b259ba7c8caad64a81593d41183df1033cfce89a6543b89cb8a8705
SHA512bc084b0805a8cbc566630563c1abcafc4fa8ddd92ec5ee01ffb9e7878f0411c8c222001e49ad33913625f232ffde9acb29562cbd1b228a61771657181a8b6a7d
-
Filesize
566KB
MD5858cfa71f3955346dc9d6f5d05da26f2
SHA1ae205a5806c829e404e151321072cf6989b5b705
SHA256c8e366db7b259ba7c8caad64a81593d41183df1033cfce89a6543b89cb8a8705
SHA512bc084b0805a8cbc566630563c1abcafc4fa8ddd92ec5ee01ffb9e7878f0411c8c222001e49ad33913625f232ffde9acb29562cbd1b228a61771657181a8b6a7d
-
Filesize
566KB
MD5858cfa71f3955346dc9d6f5d05da26f2
SHA1ae205a5806c829e404e151321072cf6989b5b705
SHA256c8e366db7b259ba7c8caad64a81593d41183df1033cfce89a6543b89cb8a8705
SHA512bc084b0805a8cbc566630563c1abcafc4fa8ddd92ec5ee01ffb9e7878f0411c8c222001e49ad33913625f232ffde9acb29562cbd1b228a61771657181a8b6a7d