Analysis

  • max time kernel
    28s
  • max time network
    70s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-08-2023 12:31

General

  • Target

    075cfb9b060c21f8124eea51436f8282.exe

  • Size

    266KB

  • MD5

    075cfb9b060c21f8124eea51436f8282

  • SHA1

    f0d7ce2d57a1d5886294d81b2e289f421c6106de

  • SHA256

    5df688f5538aca79256dc329400ac5fb412000930d21072433733fa8417b9913

  • SHA512

    b675e76109c03a4d834da998c5a8818d55637c9468c5024370f9fc5635e3f69f90e40da1597c7de66658cc3ab1a0dec94b9a2a433816897b908e48b3d0f58eff

  • SSDEEP

    6144:PDKW1Lgbdl0TBBvjc/EPuO5Wo8XBZ44AMmlwScO/Hgij:Lh1Lk70Tnvjc8PtEo8XBZ47lwNcP

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\075cfb9b060c21f8124eea51436f8282.exe
    "C:\Users\Admin\AppData\Local\Temp\075cfb9b060c21f8124eea51436f8282.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3736
    • C:\Users\Admin\AppData\Local\Temp\286.exe
      C:\Users\Admin\AppData\Local\Temp\286.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of WriteProcessMemory
      PID:4676
      • C:\Windows\Dllhost.exe
        "C:\Windows\Dllhost.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2128
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
          4⤵
          • Creates scheduled task(s)
          PID:2024
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:3312

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\286.exe

    Filesize

    25KB

    MD5

    be903fc3836d0a5912cae52a8c91204b

    SHA1

    b9da266846ecf050e283bfaab9e393a60537cd6f

    SHA256

    9a9ff65a67d6264ab7865f1c25035257998159c66f32ad366a2c16da47dc7abb

    SHA512

    8e32b2768dde7c6a92d85488298ba46c32f1b2b53bdbb646b7522dea10a9f117fc9906f9b58194bc9efbf36a318c7e788355d8b12989623201c93eaeaef5bfeb

  • C:\Users\Admin\AppData\Local\Temp\286.exe

    Filesize

    25KB

    MD5

    be903fc3836d0a5912cae52a8c91204b

    SHA1

    b9da266846ecf050e283bfaab9e393a60537cd6f

    SHA256

    9a9ff65a67d6264ab7865f1c25035257998159c66f32ad366a2c16da47dc7abb

    SHA512

    8e32b2768dde7c6a92d85488298ba46c32f1b2b53bdbb646b7522dea10a9f117fc9906f9b58194bc9efbf36a318c7e788355d8b12989623201c93eaeaef5bfeb

  • C:\Users\Admin\AppData\Local\Temp\Server.exe

    Filesize

    25KB

    MD5

    be903fc3836d0a5912cae52a8c91204b

    SHA1

    b9da266846ecf050e283bfaab9e393a60537cd6f

    SHA256

    9a9ff65a67d6264ab7865f1c25035257998159c66f32ad366a2c16da47dc7abb

    SHA512

    8e32b2768dde7c6a92d85488298ba46c32f1b2b53bdbb646b7522dea10a9f117fc9906f9b58194bc9efbf36a318c7e788355d8b12989623201c93eaeaef5bfeb

  • C:\Users\Admin\AppData\Local\Temp\Server.exe

    Filesize

    25KB

    MD5

    be903fc3836d0a5912cae52a8c91204b

    SHA1

    b9da266846ecf050e283bfaab9e393a60537cd6f

    SHA256

    9a9ff65a67d6264ab7865f1c25035257998159c66f32ad366a2c16da47dc7abb

    SHA512

    8e32b2768dde7c6a92d85488298ba46c32f1b2b53bdbb646b7522dea10a9f117fc9906f9b58194bc9efbf36a318c7e788355d8b12989623201c93eaeaef5bfeb

  • C:\Windows\Dllhost.exe

    Filesize

    25KB

    MD5

    be903fc3836d0a5912cae52a8c91204b

    SHA1

    b9da266846ecf050e283bfaab9e393a60537cd6f

    SHA256

    9a9ff65a67d6264ab7865f1c25035257998159c66f32ad366a2c16da47dc7abb

    SHA512

    8e32b2768dde7c6a92d85488298ba46c32f1b2b53bdbb646b7522dea10a9f117fc9906f9b58194bc9efbf36a318c7e788355d8b12989623201c93eaeaef5bfeb

  • C:\Windows\Dllhost.exe

    Filesize

    25KB

    MD5

    be903fc3836d0a5912cae52a8c91204b

    SHA1

    b9da266846ecf050e283bfaab9e393a60537cd6f

    SHA256

    9a9ff65a67d6264ab7865f1c25035257998159c66f32ad366a2c16da47dc7abb

    SHA512

    8e32b2768dde7c6a92d85488298ba46c32f1b2b53bdbb646b7522dea10a9f117fc9906f9b58194bc9efbf36a318c7e788355d8b12989623201c93eaeaef5bfeb

  • C:\Windows\Dllhost.exe

    Filesize

    25KB

    MD5

    be903fc3836d0a5912cae52a8c91204b

    SHA1

    b9da266846ecf050e283bfaab9e393a60537cd6f

    SHA256

    9a9ff65a67d6264ab7865f1c25035257998159c66f32ad366a2c16da47dc7abb

    SHA512

    8e32b2768dde7c6a92d85488298ba46c32f1b2b53bdbb646b7522dea10a9f117fc9906f9b58194bc9efbf36a318c7e788355d8b12989623201c93eaeaef5bfeb

  • memory/2128-225-0x00007FF8F69A0000-0x00007FF8F7461000-memory.dmp

    Filesize

    10.8MB

  • memory/2128-222-0x00007FF8F69A0000-0x00007FF8F7461000-memory.dmp

    Filesize

    10.8MB

  • memory/3312-228-0x00007FF8F69A0000-0x00007FF8F7461000-memory.dmp

    Filesize

    10.8MB

  • memory/3736-154-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/3736-194-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/3736-152-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/3736-133-0x0000000074E70000-0x0000000075620000-memory.dmp

    Filesize

    7.7MB

  • memory/3736-156-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/3736-158-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/3736-160-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/3736-162-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/3736-166-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/3736-164-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/3736-168-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/3736-170-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/3736-172-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/3736-174-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/3736-176-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/3736-180-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/3736-178-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/3736-182-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/3736-184-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/3736-186-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/3736-188-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/3736-190-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/3736-192-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/3736-150-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/3736-196-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/3736-198-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/3736-200-0x0000000004B00000-0x0000000004B01000-memory.dmp

    Filesize

    4KB

  • memory/3736-199-0x0000000004A30000-0x0000000004A40000-memory.dmp

    Filesize

    64KB

  • memory/3736-201-0x0000000004B10000-0x0000000004BAC000-memory.dmp

    Filesize

    624KB

  • memory/3736-148-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/3736-146-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/3736-134-0x0000000004A30000-0x0000000004A40000-memory.dmp

    Filesize

    64KB

  • memory/3736-135-0x0000000004A30000-0x0000000004A40000-memory.dmp

    Filesize

    64KB

  • memory/3736-136-0x0000000004A30000-0x0000000004A40000-memory.dmp

    Filesize

    64KB

  • memory/3736-209-0x0000000074E70000-0x0000000075620000-memory.dmp

    Filesize

    7.7MB

  • memory/3736-144-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/3736-142-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/3736-218-0x0000000074E70000-0x0000000075620000-memory.dmp

    Filesize

    7.7MB

  • memory/3736-140-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/3736-137-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/3736-138-0x0000000004AB0000-0x0000000004ADB000-memory.dmp

    Filesize

    172KB

  • memory/4676-221-0x00007FF8F69A0000-0x00007FF8F7461000-memory.dmp

    Filesize

    10.8MB

  • memory/4676-208-0x000000001BCE0000-0x000000001BCF0000-memory.dmp

    Filesize

    64KB

  • memory/4676-207-0x00007FF8F69A0000-0x00007FF8F7461000-memory.dmp

    Filesize

    10.8MB

  • memory/4676-206-0x0000000000F10000-0x0000000000F18000-memory.dmp

    Filesize

    32KB