Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
24-08-2023 11:16
Behavioral task
behavioral1
Sample
38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe
Resource
win10v2004-20230703-en
General
-
Target
38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe
-
Size
204KB
-
MD5
53663861f614b55669af1510d1b81cc5
-
SHA1
9910402032380721245cef733064d982763db8f0
-
SHA256
38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4
-
SHA512
330bd4079ef39575de79eb6a88a9957c622383ea2aebd80de9f2eb92b3be6f4c60f82693ea0a3908d5e80e1c08016967f723652406bf6195824bfbd03544e203
-
SSDEEP
6144:Dz1xOecgEnOxUwWz1w4mcH+dZvF4lBFusBQ:31seJzWz1l+LI
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2860 cmd.exe -
resource yara_rule behavioral1/memory/868-0-0x0000000000EE0000-0x0000000000F77000-memory.dmp upx behavioral1/memory/868-27-0x0000000000EE0000-0x0000000000F77000-memory.dmp upx -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\WindowMicrosoftNET42.log xpsrchvw.exe File opened for modification C:\Windows\WindowsShell07463.log xpsrchvw.exe File opened for modification C:\Windows\WindowsShell50276.log 38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe File opened for modification C:\Windows\WindowSystemNewUpdate558.log xpsrchvw.exe File opened for modification C:\Windows\WindowTerminalVaild136.log xpsrchvw.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1028 3056 WerFault.exe 33 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2816 xpsrchvw.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 868 38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe Token: SeDebugPrivilege 2816 xpsrchvw.exe Token: SeIncBasePriorityPrivilege 868 38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe Token: SeDebugPrivilege 2816 xpsrchvw.exe Token: SeDebugPrivilege 2816 xpsrchvw.exe Token: SeDebugPrivilege 2816 xpsrchvw.exe Token: SeDebugPrivilege 2816 xpsrchvw.exe Token: SeDebugPrivilege 2816 xpsrchvw.exe Token: SeDebugPrivilege 2816 xpsrchvw.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 868 wrote to memory of 2816 868 38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe 28 PID 868 wrote to memory of 2816 868 38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe 28 PID 868 wrote to memory of 2816 868 38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe 28 PID 868 wrote to memory of 2816 868 38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe 28 PID 868 wrote to memory of 2816 868 38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe 28 PID 868 wrote to memory of 2816 868 38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe 28 PID 868 wrote to memory of 2816 868 38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe 28 PID 868 wrote to memory of 2860 868 38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe 29 PID 868 wrote to memory of 2860 868 38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe 29 PID 868 wrote to memory of 2860 868 38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe 29 PID 868 wrote to memory of 2860 868 38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe 29 PID 2816 wrote to memory of 3056 2816 xpsrchvw.exe 33 PID 2816 wrote to memory of 3056 2816 xpsrchvw.exe 33 PID 2816 wrote to memory of 3056 2816 xpsrchvw.exe 33 PID 2816 wrote to memory of 3056 2816 xpsrchvw.exe 33 PID 2816 wrote to memory of 3056 2816 xpsrchvw.exe 33 PID 2816 wrote to memory of 3056 2816 xpsrchvw.exe 33 PID 2816 wrote to memory of 3056 2816 xpsrchvw.exe 33 PID 3056 wrote to memory of 1028 3056 write.exe 34 PID 3056 wrote to memory of 1028 3056 write.exe 34 PID 3056 wrote to memory of 1028 3056 write.exe 34 PID 3056 wrote to memory of 1028 3056 write.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe"C:\Users\Admin\AppData\Local\Temp\38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\SysWOW64\xpsrchvw.exe"C:\Windows\SysWOW64\xpsrchvw.exe"2⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\write.exe"C:\Windows\SysWOW64\write.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3056 -s 1204⤵
- Program crash
PID:1028
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\38FAE3~1.EXE > nul2⤵
- Deletes itself
PID:2860
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5e781943887858b0224fff86d4d535eb9
SHA151af53acc731ea9ada8045d81e3882e60997954c
SHA25663e03a935b34aaa5f6923de3846c104bc59550631775eea43cea274a89619592
SHA5121611aa08478da65d6fc64e2ac54a9ba5bdab3963085b3815bb92b0e926450d322f90f5ae2c69bd625999bdda8856ac08f926e527e1fd85dbb8c01c36a6c635f8