Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
27-08-2023 09:03
Behavioral task
behavioral1
Sample
201c2676dd11d8a1605914328b0e6794bbfcaea7a935a9c411c8eb97efe27906.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
201c2676dd11d8a1605914328b0e6794bbfcaea7a935a9c411c8eb97efe27906.exe
Resource
win10v2004-20230824-en
General
-
Target
201c2676dd11d8a1605914328b0e6794bbfcaea7a935a9c411c8eb97efe27906.exe
-
Size
815KB
-
MD5
0c1aed0ab4b6392ecf6f856519eaf216
-
SHA1
55dea2977a0a7ecbd657cb77d615015df5561c56
-
SHA256
201c2676dd11d8a1605914328b0e6794bbfcaea7a935a9c411c8eb97efe27906
-
SHA512
9f53dfebe37ea22093e062f5cb70a21b0eff468bf03ac3a45e344337a4b6236526a68ea28589b6f1169f630fec45bd2f82188736bb7dd23d46391167acbe0faf
-
SSDEEP
24576:fO1LHcsboAcntImlnm5bGFZ0XkAck+ffCUyCBZY3/A:G2Acn9CkZ0X2hff/yC3G/A
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2292 cmd.exe -
resource yara_rule behavioral1/memory/2144-0-0x0000000000870000-0x00000000009A8000-memory.dmp upx behavioral1/memory/2144-29-0x0000000000870000-0x00000000009A8000-memory.dmp upx behavioral1/memory/2144-36-0x0000000000870000-0x00000000009A8000-memory.dmp upx behavioral1/memory/2144-39-0x0000000000870000-0x00000000009A8000-memory.dmp upx -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\WindowsShell86003.log 201c2676dd11d8a1605914328b0e6794bbfcaea7a935a9c411c8eb97efe27906.exe File opened for modification C:\Windows\WindowSystemNewUpdate45.log ReAgentc.exe File opened for modification C:\Windows\WindowTerminalVaild25.log ReAgentc.exe File opened for modification C:\Windows\WindowMicrosoftNET42.log ReAgentc.exe File opened for modification C:\Windows\WindowsShell658167.log ReAgentc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2444 2116 WerFault.exe 28 1724 3008 WerFault.exe 36 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2464 ReAgentc.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2144 201c2676dd11d8a1605914328b0e6794bbfcaea7a935a9c411c8eb97efe27906.exe Token: SeDebugPrivilege 2464 ReAgentc.exe Token: SeIncBasePriorityPrivilege 2144 201c2676dd11d8a1605914328b0e6794bbfcaea7a935a9c411c8eb97efe27906.exe Token: SeDebugPrivilege 2464 ReAgentc.exe Token: SeDebugPrivilege 2464 ReAgentc.exe Token: SeDebugPrivilege 2464 ReAgentc.exe Token: SeDebugPrivilege 2464 ReAgentc.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2144 wrote to memory of 2116 2144 201c2676dd11d8a1605914328b0e6794bbfcaea7a935a9c411c8eb97efe27906.exe 28 PID 2144 wrote to memory of 2116 2144 201c2676dd11d8a1605914328b0e6794bbfcaea7a935a9c411c8eb97efe27906.exe 28 PID 2144 wrote to memory of 2116 2144 201c2676dd11d8a1605914328b0e6794bbfcaea7a935a9c411c8eb97efe27906.exe 28 PID 2144 wrote to memory of 2116 2144 201c2676dd11d8a1605914328b0e6794bbfcaea7a935a9c411c8eb97efe27906.exe 28 PID 2144 wrote to memory of 2116 2144 201c2676dd11d8a1605914328b0e6794bbfcaea7a935a9c411c8eb97efe27906.exe 28 PID 2144 wrote to memory of 2116 2144 201c2676dd11d8a1605914328b0e6794bbfcaea7a935a9c411c8eb97efe27906.exe 28 PID 2144 wrote to memory of 2116 2144 201c2676dd11d8a1605914328b0e6794bbfcaea7a935a9c411c8eb97efe27906.exe 28 PID 2116 wrote to memory of 2444 2116 wiaacmgr.exe 29 PID 2116 wrote to memory of 2444 2116 wiaacmgr.exe 29 PID 2116 wrote to memory of 2444 2116 wiaacmgr.exe 29 PID 2116 wrote to memory of 2444 2116 wiaacmgr.exe 29 PID 2144 wrote to memory of 2464 2144 201c2676dd11d8a1605914328b0e6794bbfcaea7a935a9c411c8eb97efe27906.exe 30 PID 2144 wrote to memory of 2464 2144 201c2676dd11d8a1605914328b0e6794bbfcaea7a935a9c411c8eb97efe27906.exe 30 PID 2144 wrote to memory of 2464 2144 201c2676dd11d8a1605914328b0e6794bbfcaea7a935a9c411c8eb97efe27906.exe 30 PID 2144 wrote to memory of 2464 2144 201c2676dd11d8a1605914328b0e6794bbfcaea7a935a9c411c8eb97efe27906.exe 30 PID 2144 wrote to memory of 2464 2144 201c2676dd11d8a1605914328b0e6794bbfcaea7a935a9c411c8eb97efe27906.exe 30 PID 2144 wrote to memory of 2464 2144 201c2676dd11d8a1605914328b0e6794bbfcaea7a935a9c411c8eb97efe27906.exe 30 PID 2144 wrote to memory of 2464 2144 201c2676dd11d8a1605914328b0e6794bbfcaea7a935a9c411c8eb97efe27906.exe 30 PID 2144 wrote to memory of 2292 2144 201c2676dd11d8a1605914328b0e6794bbfcaea7a935a9c411c8eb97efe27906.exe 34 PID 2144 wrote to memory of 2292 2144 201c2676dd11d8a1605914328b0e6794bbfcaea7a935a9c411c8eb97efe27906.exe 34 PID 2144 wrote to memory of 2292 2144 201c2676dd11d8a1605914328b0e6794bbfcaea7a935a9c411c8eb97efe27906.exe 34 PID 2144 wrote to memory of 2292 2144 201c2676dd11d8a1605914328b0e6794bbfcaea7a935a9c411c8eb97efe27906.exe 34 PID 2464 wrote to memory of 3008 2464 ReAgentc.exe 36 PID 2464 wrote to memory of 3008 2464 ReAgentc.exe 36 PID 2464 wrote to memory of 3008 2464 ReAgentc.exe 36 PID 2464 wrote to memory of 3008 2464 ReAgentc.exe 36 PID 2464 wrote to memory of 3008 2464 ReAgentc.exe 36 PID 2464 wrote to memory of 3008 2464 ReAgentc.exe 36 PID 2464 wrote to memory of 3008 2464 ReAgentc.exe 36 PID 3008 wrote to memory of 1724 3008 mtstocom.exe 38 PID 3008 wrote to memory of 1724 3008 mtstocom.exe 38 PID 3008 wrote to memory of 1724 3008 mtstocom.exe 38 PID 3008 wrote to memory of 1724 3008 mtstocom.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\201c2676dd11d8a1605914328b0e6794bbfcaea7a935a9c411c8eb97efe27906.exe"C:\Users\Admin\AppData\Local\Temp\201c2676dd11d8a1605914328b0e6794bbfcaea7a935a9c411c8eb97efe27906.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\SysWOW64\wiaacmgr.exe"C:\Windows\SysWOW64\wiaacmgr.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2116 -s 1923⤵
- Program crash
PID:2444
-
-
-
C:\Windows\SysWOW64\ReAgentc.exe"C:\Windows\SysWOW64\ReAgentc.exe"2⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\SysWOW64\mtstocom.exe"C:\Windows\SysWOW64\mtstocom.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3008 -s 1364⤵
- Program crash
PID:1724
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\201C26~1.EXE > nul2⤵
- Deletes itself
PID:2292
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD59bc8bb5851a36477721eecd6aec1468e
SHA124c4ce3b59335be00835e30b0e8e146aa3e7da51
SHA2565be4fd6cbe4a926f89a608e7c670ad19aeafb83d3daa96a96eb6d78fdca73c1f
SHA5124b7456d00f7cafeeee67d80000c38df8da9a6044ba31d30451f3a5f5382697313294690171e05064633034775d5114fc873f2660fd031190bdc72119be11deab