Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
19-04-2023 16:52
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230220-en
General
-
Target
file.exe
-
Size
313KB
-
MD5
20d9d36f5638f94aaa9006509a51cfd3
-
SHA1
7125032ba7af2c12818b6a6f2723c00f665d90fb
-
SHA256
5d8a2b6b4f2b1de4befaeab782df22bc0a39f59a38b0427010b968a3e9aa73b5
-
SHA512
c375e7b6d11f8eeb3a09e02a5910eda7c8dd95ea7d2a431197b8a4cedf62a1832dca81e387db408f12ce21985e52b0404c103905dd76e6c644350ff4f9096ac2
-
SSDEEP
6144:lahOtBowEgccoJuOLMEl7AA3UkXVk4KE9WN:liwB5ccNOLMG7AAkkXVkM9I
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1232 raisearchitect.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1232 raisearchitect.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1408 wrote to memory of 1232 1408 file.exe 27 PID 1408 wrote to memory of 1232 1408 file.exe 27 PID 1408 wrote to memory of 1232 1408 file.exe 27 PID 1408 wrote to memory of 1232 1408 file.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\raisearchitect.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\raisearchitect.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1232
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
587KB
MD5d2ff667b42a5583ae8abe4e470b44bd8
SHA17452b5240dbc26fa8dd41139871671849d108a44
SHA25601b8c79e9547474bd42fa2f4bcfa7c01f8a284be74cef169728c23aae543f133
SHA5120424f041f9ba668bcbe1d8344731b1137763b164d892842de444c8ecb5851a57a0e82ed7d118584aef89656def7388d9fb233f92ccc4394db2a45c94ae32beed
-
Filesize
587KB
MD5d2ff667b42a5583ae8abe4e470b44bd8
SHA17452b5240dbc26fa8dd41139871671849d108a44
SHA25601b8c79e9547474bd42fa2f4bcfa7c01f8a284be74cef169728c23aae543f133
SHA5120424f041f9ba668bcbe1d8344731b1137763b164d892842de444c8ecb5851a57a0e82ed7d118584aef89656def7388d9fb233f92ccc4394db2a45c94ae32beed