Analysis
-
max time kernel
28s -
max time network
30s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
12-05-2023 18:35
Static task
static1
Behavioral task
behavioral1
Sample
Ladon911.exe
Resource
win7-20230220-en
windows7-x64
3 signatures
150 seconds
Behavioral task
behavioral2
Sample
Ladon911.exe
Resource
win10v2004-20230220-en
windows10-2004-x64
3 signatures
150 seconds
General
-
Target
Ladon911.exe
-
Size
2.1MB
-
MD5
0b993e62fdf26d0973f071df756d3b88
-
SHA1
ab08027337755f2c1de697751735a4fc1d9e6162
-
SHA256
8501e8b29d1ae257e70054aeeb1f5a069a58b0cb71625a8b530288ac93060dc8
-
SHA512
b4a1f5d21ca09621bb1ca6ee65dcc9acd3abda8d6e6ef9fe9310bde713f17b52c0ce95d18264ce31ba7d5574a2eeb470fe4e56ee75d5de42d54443913eb19b0b
-
SSDEEP
49152:7yDsl/dWcTiexwHLt/lLVrt7cAjZ7cQjzp0rbQllfgEwhUihZBIpD4D:7yDsvWcTiuwHJlZRYh/QzfxwhUi3BIU
Score
1/10
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 928 Ladon911.exe 928 Ladon911.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 928 Ladon911.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 928 wrote to memory of 1596 928 Ladon911.exe 29 PID 928 wrote to memory of 1596 928 Ladon911.exe 29 PID 928 wrote to memory of 1596 928 Ladon911.exe 29 PID 1596 wrote to memory of 1920 1596 cmd.exe 31 PID 1596 wrote to memory of 1920 1596 cmd.exe 31 PID 1596 wrote to memory of 1920 1596 cmd.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ladon911.exe"C:\Users\Admin\AppData\Local\Temp\Ladon911.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c whoami /priv2⤵
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\system32\whoami.exewhoami /priv3⤵PID:1920
-
-