Analysis
-
max time kernel
220s -
max time network
227s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2023 10:33
Static task
static1
Behavioral task
behavioral1
Sample
7e0fa6073200440c8e01d79cf84c37d2671559a6b24575fc1407ac2166304ca4.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
7e0fa6073200440c8e01d79cf84c37d2671559a6b24575fc1407ac2166304ca4.exe
Resource
win10v2004-20230915-en
General
-
Target
7e0fa6073200440c8e01d79cf84c37d2671559a6b24575fc1407ac2166304ca4.exe
-
Size
224KB
-
MD5
e6562be54a063accea33b6d698cbaddb
-
SHA1
f71625b5e14ba9b09a0ac430899ecc1217beeaea
-
SHA256
7e0fa6073200440c8e01d79cf84c37d2671559a6b24575fc1407ac2166304ca4
-
SHA512
bc47298c5b625ec0f1bf88ba942f0b9f95b21ec3dc912d97904718002c8600965b69400cca3a5f027d81245f9c43654f4728bc99e59ac73bd37149ec23ab500e
-
SSDEEP
6144:LnPdudwDg2HOO0PQ00j5Kl3whcgGBRLzm0sDmV/T:LnPd82ufPQ001G3cGBtlxT
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1120 yzuqlqqr.exe 1280 yzuqlqqr.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1120 set thread context of 1280 1120 yzuqlqqr.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1280 yzuqlqqr.exe 1280 yzuqlqqr.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1120 yzuqlqqr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1280 yzuqlqqr.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4004 wrote to memory of 1120 4004 7e0fa6073200440c8e01d79cf84c37d2671559a6b24575fc1407ac2166304ca4.exe 85 PID 4004 wrote to memory of 1120 4004 7e0fa6073200440c8e01d79cf84c37d2671559a6b24575fc1407ac2166304ca4.exe 85 PID 4004 wrote to memory of 1120 4004 7e0fa6073200440c8e01d79cf84c37d2671559a6b24575fc1407ac2166304ca4.exe 85 PID 1120 wrote to memory of 1280 1120 yzuqlqqr.exe 87 PID 1120 wrote to memory of 1280 1120 yzuqlqqr.exe 87 PID 1120 wrote to memory of 1280 1120 yzuqlqqr.exe 87 PID 1120 wrote to memory of 1280 1120 yzuqlqqr.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\7e0fa6073200440c8e01d79cf84c37d2671559a6b24575fc1407ac2166304ca4.exe"C:\Users\Admin\AppData\Local\Temp\7e0fa6073200440c8e01d79cf84c37d2671559a6b24575fc1407ac2166304ca4.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Users\Admin\AppData\Local\Temp\yzuqlqqr.exe"C:\Users\Admin\AppData\Local\Temp\yzuqlqqr.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Users\Admin\AppData\Local\Temp\yzuqlqqr.exe"C:\Users\Admin\AppData\Local\Temp\yzuqlqqr.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
127KB
MD5d8fd03d127f8da7be9a48fb957c69d1b
SHA1be9f6b9e9178a441a565e4af498fc1d5e736d94c
SHA256e084328c6eb6a99c77ab7173176d99c441a785bf787e05ae527ef3a71cfa2470
SHA512a7896f4622ddb4edfd14143f15666aba2e1f6b708e815f454ec164600d34ea8c6ec5eae123f6349d4d2a1a10ffb09cfdab92e92dd24efd4edc878d2eb33c0001
-
Filesize
176KB
MD55797df79a43848b62dde20649c6a5f44
SHA1e91df03fff8371fc046d9fe771623ad088d4175a
SHA256b711f2212e78918f8269a913966e1f7e0a178b499b9a10cbefb6cd2cd1166050
SHA51262af53dec58ef05633ff2bc78b5de0db9c8ef7974b45155cce98e0ccbda2597ce42a676a97b58445366c65b10ee2748d1333f82cd6513703d9c30963408b4163
-
Filesize
176KB
MD55797df79a43848b62dde20649c6a5f44
SHA1e91df03fff8371fc046d9fe771623ad088d4175a
SHA256b711f2212e78918f8269a913966e1f7e0a178b499b9a10cbefb6cd2cd1166050
SHA51262af53dec58ef05633ff2bc78b5de0db9c8ef7974b45155cce98e0ccbda2597ce42a676a97b58445366c65b10ee2748d1333f82cd6513703d9c30963408b4163
-
Filesize
176KB
MD55797df79a43848b62dde20649c6a5f44
SHA1e91df03fff8371fc046d9fe771623ad088d4175a
SHA256b711f2212e78918f8269a913966e1f7e0a178b499b9a10cbefb6cd2cd1166050
SHA51262af53dec58ef05633ff2bc78b5de0db9c8ef7974b45155cce98e0ccbda2597ce42a676a97b58445366c65b10ee2748d1333f82cd6513703d9c30963408b4163