Analysis
-
max time kernel
14s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
08-05-2023 21:54
Static task
static1
Behavioral task
behavioral1
Sample
952c8dab97271b293b70690de99593ad.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
952c8dab97271b293b70690de99593ad.exe
Resource
win10v2004-20230220-en
General
-
Target
952c8dab97271b293b70690de99593ad.exe
-
Size
604KB
-
MD5
952c8dab97271b293b70690de99593ad
-
SHA1
89b841ba7b085bc2f5741ac0fe5507b87372ee62
-
SHA256
438dbdfb8faab97b3a3944acd6acb28b15dcdfda586be76384add6d16e4c15ce
-
SHA512
0b6bb12d6f83e02fd8420caa871251ad253e4973d62a572ca989d4c5d5b2d8774c2740ae2679cefa07c3aa7e36bcda4da4e7e69f3e219c234d8b88ff35d50a26
-
SSDEEP
6144:/d6WKPNDTb+HdtH9Wd1yxBMfoeHCDe2clFDwK3brqpnobns+NOYu56DCnEjyh0XL:/4Nj+Hdsy7MfDHUclJ3nHng6DCEjq0XL
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 912 embedded.exe -
Loads dropped DLL 3 IoCs
pid Process 920 cmd.exe 920 cmd.exe 852 iexplore.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Sun Java Security Plugin = "C:\\Users\\Admin\\AppData\\Roaming\\Java Security Plugin\\javaplugin.exe" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Windows\CurrentVersion\Run\Sun Java Security Plugin = "C:\\Users\\Admin\\AppData\\Roaming\\Java Security Plugin\\javaplugin.exe" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 852 iexplore.exe 852 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 852 iexplore.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 852 iexplore.exe 852 iexplore.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1696 wrote to memory of 920 1696 952c8dab97271b293b70690de99593ad.exe 29 PID 1696 wrote to memory of 920 1696 952c8dab97271b293b70690de99593ad.exe 29 PID 1696 wrote to memory of 920 1696 952c8dab97271b293b70690de99593ad.exe 29 PID 1696 wrote to memory of 920 1696 952c8dab97271b293b70690de99593ad.exe 29 PID 920 wrote to memory of 912 920 cmd.exe 30 PID 920 wrote to memory of 912 920 cmd.exe 30 PID 920 wrote to memory of 912 920 cmd.exe 30 PID 920 wrote to memory of 912 920 cmd.exe 30 PID 912 wrote to memory of 852 912 embedded.exe 31 PID 912 wrote to memory of 852 912 embedded.exe 31 PID 912 wrote to memory of 852 912 embedded.exe 31 PID 912 wrote to memory of 852 912 embedded.exe 31 PID 912 wrote to memory of 852 912 embedded.exe 31 PID 852 wrote to memory of 268 852 iexplore.exe 32 PID 852 wrote to memory of 268 852 iexplore.exe 32 PID 852 wrote to memory of 268 852 iexplore.exe 32 PID 852 wrote to memory of 268 852 iexplore.exe 32 PID 852 wrote to memory of 268 852 iexplore.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\952c8dab97271b293b70690de99593ad.exe"C:\Users\Admin\AppData\Local\Temp\952c8dab97271b293b70690de99593ad.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c embedded.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Users\Admin\AppData\Local\Temp\embedded.exeembedded.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"4⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"5⤵PID:268
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66KB
MD5140d24af0c2b3a18529df12dfbc5f6de
SHA1e8db5ad2b7ffede3e41b9c3adb24f3232d764931
SHA2564eabb1adc035f035e010c0d0d259c683e18193f509946652ed8aa7c5d92b6a92
SHA512a2ead649f155555ec3e55800494f833d18cea68afe736807ec23b5991242928a0853e451b60894ec8e0abe8c42db341c2237007981f38f0366fd7c6ecafb7415
-
Filesize
66KB
MD5140d24af0c2b3a18529df12dfbc5f6de
SHA1e8db5ad2b7ffede3e41b9c3adb24f3232d764931
SHA2564eabb1adc035f035e010c0d0d259c683e18193f509946652ed8aa7c5d92b6a92
SHA512a2ead649f155555ec3e55800494f833d18cea68afe736807ec23b5991242928a0853e451b60894ec8e0abe8c42db341c2237007981f38f0366fd7c6ecafb7415
-
Filesize
48KB
MD5b5f429729f6ba45df4fc03b7b07a1fb8
SHA10f93258b587c8f1955de1138f0c08290e65c06df
SHA256e41fb7878c89cc728005f3c82f7ee8c14ce27edcf4e307ddd8691f62dd5e6726
SHA512e54fca413ac9ca30b03ba49d5b060473bd8158bd68afb867dd7309618d23add8a480eced723e042e206b58b663d852d993999c5023dcb440263ed143442ad3be
-
Filesize
66KB
MD5140d24af0c2b3a18529df12dfbc5f6de
SHA1e8db5ad2b7ffede3e41b9c3adb24f3232d764931
SHA2564eabb1adc035f035e010c0d0d259c683e18193f509946652ed8aa7c5d92b6a92
SHA512a2ead649f155555ec3e55800494f833d18cea68afe736807ec23b5991242928a0853e451b60894ec8e0abe8c42db341c2237007981f38f0366fd7c6ecafb7415
-
Filesize
66KB
MD5140d24af0c2b3a18529df12dfbc5f6de
SHA1e8db5ad2b7ffede3e41b9c3adb24f3232d764931
SHA2564eabb1adc035f035e010c0d0d259c683e18193f509946652ed8aa7c5d92b6a92
SHA512a2ead649f155555ec3e55800494f833d18cea68afe736807ec23b5991242928a0853e451b60894ec8e0abe8c42db341c2237007981f38f0366fd7c6ecafb7415