Analysis
-
max time kernel
142s -
max time network
144s -
platform
windows10-1703_x64 -
resource
win10-20230831-en -
resource tags
arch:x64arch:x86image:win10-20230831-enlocale:en-usos:windows10-1703-x64system -
submitted
04-09-2023 15:49
Static task
static1
Behavioral task
behavioral1
Sample
6f49c3eb823f051c20c8b88ae1cf33d7f5889d0ddf6726705b4a85e9bba9229f.exe
Resource
win10-20230831-en
General
-
Target
6f49c3eb823f051c20c8b88ae1cf33d7f5889d0ddf6726705b4a85e9bba9229f.exe
-
Size
1.4MB
-
MD5
6bd9455aad2ed6028787f9f30502631b
-
SHA1
7e5e8fa653957de6830d67dcf1caec2fdc662dbb
-
SHA256
6f49c3eb823f051c20c8b88ae1cf33d7f5889d0ddf6726705b4a85e9bba9229f
-
SHA512
391db9b8bb1a0404f0e89a733735bdaf0fd751a88f9326f5786579a34e448f2a276ec5f45bb655a945fd7a5d431f5b7e22275ff1b3a7e0bfd11b1c311a8eae9a
-
SSDEEP
24576:dI39dgOp7RataUAfQwxF6uaqfhr6hip5fCNikRI78khDTq1z5yFV/uN4vxt:d6dg+ua3Qw/6xqfhr6AzNku7Dpq1cuCt
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2672 is-5O7TI.tmp 4476 previewer.exe 1240 previewer.exe -
Loads dropped DLL 3 IoCs
pid Process 2672 is-5O7TI.tmp 2672 is-5O7TI.tmp 2672 is-5O7TI.tmp -
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 51.159.66.125 -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 7 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\RL Previewer\previewer.exe is-5O7TI.tmp File created C:\Program Files (x86)\RL Previewer\unins000.dat is-5O7TI.tmp File created C:\Program Files (x86)\RL Previewer\is-ITLLS.tmp is-5O7TI.tmp File created C:\Program Files (x86)\RL Previewer\is-IMM80.tmp is-5O7TI.tmp File created C:\Program Files (x86)\RL Previewer\is-JFSLU.tmp is-5O7TI.tmp File created C:\Program Files (x86)\RL Previewer\is-BLMRQ.tmp is-5O7TI.tmp File opened for modification C:\Program Files (x86)\RL Previewer\unins000.dat is-5O7TI.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4476 previewer.exe Token: SeDebugPrivilege 1240 previewer.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2896 wrote to memory of 2672 2896 6f49c3eb823f051c20c8b88ae1cf33d7f5889d0ddf6726705b4a85e9bba9229f.exe 70 PID 2896 wrote to memory of 2672 2896 6f49c3eb823f051c20c8b88ae1cf33d7f5889d0ddf6726705b4a85e9bba9229f.exe 70 PID 2896 wrote to memory of 2672 2896 6f49c3eb823f051c20c8b88ae1cf33d7f5889d0ddf6726705b4a85e9bba9229f.exe 70 PID 2672 wrote to memory of 2936 2672 is-5O7TI.tmp 71 PID 2672 wrote to memory of 2936 2672 is-5O7TI.tmp 71 PID 2672 wrote to memory of 2936 2672 is-5O7TI.tmp 71 PID 2672 wrote to memory of 4476 2672 is-5O7TI.tmp 72 PID 2672 wrote to memory of 4476 2672 is-5O7TI.tmp 72 PID 2672 wrote to memory of 4476 2672 is-5O7TI.tmp 72 PID 2936 wrote to memory of 1216 2936 net.exe 74 PID 2936 wrote to memory of 1216 2936 net.exe 74 PID 2936 wrote to memory of 1216 2936 net.exe 74 PID 2672 wrote to memory of 1240 2672 is-5O7TI.tmp 75 PID 2672 wrote to memory of 1240 2672 is-5O7TI.tmp 75 PID 2672 wrote to memory of 1240 2672 is-5O7TI.tmp 75
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f49c3eb823f051c20c8b88ae1cf33d7f5889d0ddf6726705b4a85e9bba9229f.exe"C:\Users\Admin\AppData\Local\Temp\6f49c3eb823f051c20c8b88ae1cf33d7f5889d0ddf6726705b4a85e9bba9229f.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Users\Admin\AppData\Local\Temp\is-7G8KS.tmp\is-5O7TI.tmp"C:\Users\Admin\AppData\Local\Temp\is-7G8KS.tmp\is-5O7TI.tmp" /SL4 $801AE "C:\Users\Admin\AppData\Local\Temp\6f49c3eb823f051c20c8b88ae1cf33d7f5889d0ddf6726705b4a85e9bba9229f.exe" 1203181 522242⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" helpmsg 43⤵
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 helpmsg 44⤵PID:1216
-
-
-
C:\Program Files (x86)\RL Previewer\previewer.exe"C:\Program Files (x86)\RL Previewer\previewer.exe" -i3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4476
-
-
C:\Program Files (x86)\RL Previewer\previewer.exe"C:\Program Files (x86)\RL Previewer\previewer.exe" -s3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5dc628fa0af023bea66ada99a1e450d6a
SHA1ae122c11743a5536c3a4fc91bdaddd27f3654c44
SHA2561c378e2701e3e153e833df6e4661de27c3026061f1f6b1c77892ef8102796566
SHA5126b839c3a9631041f8df8b4f1a8bcb4c2aeffc8a6483c076ffd864b7259c2a494c29f38f02ed745a21e5535bb39984c57f70f6b4662bdc39c0682e4677aeea655
-
Filesize
1.7MB
MD5dc628fa0af023bea66ada99a1e450d6a
SHA1ae122c11743a5536c3a4fc91bdaddd27f3654c44
SHA2561c378e2701e3e153e833df6e4661de27c3026061f1f6b1c77892ef8102796566
SHA5126b839c3a9631041f8df8b4f1a8bcb4c2aeffc8a6483c076ffd864b7259c2a494c29f38f02ed745a21e5535bb39984c57f70f6b4662bdc39c0682e4677aeea655
-
Filesize
1.7MB
MD5dc628fa0af023bea66ada99a1e450d6a
SHA1ae122c11743a5536c3a4fc91bdaddd27f3654c44
SHA2561c378e2701e3e153e833df6e4661de27c3026061f1f6b1c77892ef8102796566
SHA5126b839c3a9631041f8df8b4f1a8bcb4c2aeffc8a6483c076ffd864b7259c2a494c29f38f02ed745a21e5535bb39984c57f70f6b4662bdc39c0682e4677aeea655
-
Filesize
643KB
MD5039dbe6f20c290a67f097d98995bee88
SHA1851c1737b8cb8ec200d340d8e396f1d3e274e21c
SHA256949a69347b46cd5e519249028e85b7720752dac0a5750c50c6ef564715a850a7
SHA512d7f4e25ce52ae765bff4e1b5dde778082d63516c6ba16219a61a691ea52c8b82e48c79b02dd8420ff2ca9438f8244936bfa3272f5e2f170dadbbfb732904c60d
-
Filesize
643KB
MD5039dbe6f20c290a67f097d98995bee88
SHA1851c1737b8cb8ec200d340d8e396f1d3e274e21c
SHA256949a69347b46cd5e519249028e85b7720752dac0a5750c50c6ef564715a850a7
SHA512d7f4e25ce52ae765bff4e1b5dde778082d63516c6ba16219a61a691ea52c8b82e48c79b02dd8420ff2ca9438f8244936bfa3272f5e2f170dadbbfb732904c60d
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4