Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
13-07-2023 07:36
Static task
static1
Behavioral task
behavioral1
Sample
c210363cbccbc72e12118622bbbc7083.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
c210363cbccbc72e12118622bbbc7083.exe
Resource
win10v2004-20230703-en
General
-
Target
c210363cbccbc72e12118622bbbc7083.exe
-
Size
144KB
-
MD5
c210363cbccbc72e12118622bbbc7083
-
SHA1
0305709f74dfee6377f62fa67f5addabcd00efea
-
SHA256
e190e4156d84f4311c5a4b10471bc3465847d6f8aee11a3d7598ca70733a0b71
-
SHA512
096cffcfd01e4685893c3e0c606cccab813b4c967f92b70b985fd958e8c49830e17719b60922c3328a792e6add315cc590f6a935735dac38eeadb734af284bdc
-
SSDEEP
3072:TahKyd2n31ZC5NfvRC5Xv5lX+RXcMNAUjc3dfPRjTyHDn:TahOPKRk/+RXRjsPRa
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
sisterlaboratory.exepid process 292 sisterlaboratory.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
c210363cbccbc72e12118622bbbc7083.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce c210363cbccbc72e12118622bbbc7083.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c210363cbccbc72e12118622bbbc7083.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
sisterlaboratory.exedescription pid process Token: SeDebugPrivilege 292 sisterlaboratory.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
c210363cbccbc72e12118622bbbc7083.exedescription pid process target process PID 2484 wrote to memory of 292 2484 c210363cbccbc72e12118622bbbc7083.exe sisterlaboratory.exe PID 2484 wrote to memory of 292 2484 c210363cbccbc72e12118622bbbc7083.exe sisterlaboratory.exe PID 2484 wrote to memory of 292 2484 c210363cbccbc72e12118622bbbc7083.exe sisterlaboratory.exe PID 2484 wrote to memory of 292 2484 c210363cbccbc72e12118622bbbc7083.exe sisterlaboratory.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c210363cbccbc72e12118622bbbc7083.exe"C:\Users\Admin\AppData\Local\Temp\c210363cbccbc72e12118622bbbc7083.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\sisterlaboratory.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\sisterlaboratory.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:292
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD5a25bcf04d4b89bf3cb81e1ed385ffa60
SHA180383e91fd13a1fd8b4536ab22b58059b5ae585b
SHA256a04ed08386329b18c80d97f879e35b971398eed3de397d040e3f3a8189751de6
SHA51236c76d9352ea80d706a647cb80722acf3e002dee8512558328c7c239e70cc22a5951ce89e1e239876d98ded5d6bd32f777f4e7089bc5f51878864c72c16f395d
-
Filesize
29KB
MD5a25bcf04d4b89bf3cb81e1ed385ffa60
SHA180383e91fd13a1fd8b4536ab22b58059b5ae585b
SHA256a04ed08386329b18c80d97f879e35b971398eed3de397d040e3f3a8189751de6
SHA51236c76d9352ea80d706a647cb80722acf3e002dee8512558328c7c239e70cc22a5951ce89e1e239876d98ded5d6bd32f777f4e7089bc5f51878864c72c16f395d