Analysis
-
max time kernel
240s -
max time network
238s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 20:36
Static task
static1
Behavioral task
behavioral1
Sample
b8269de1184ce96e6dcfde6d0e1a00ac2d99db87fb72969bd2a6af2590afbbc4.exe
Resource
win7-20230831-en
General
-
Target
b8269de1184ce96e6dcfde6d0e1a00ac2d99db87fb72969bd2a6af2590afbbc4.exe
-
Size
628KB
-
MD5
399935464053070d7d563688111ec538
-
SHA1
ae2c6be5624a4f9ac3a25d07492f91f090cbc855
-
SHA256
b8269de1184ce96e6dcfde6d0e1a00ac2d99db87fb72969bd2a6af2590afbbc4
-
SHA512
dfc4a2c1b4fa33bbc366ad68aee8158cba8f7aede59b95de2ea440b9e9caca25dd55363f4b522f6f57b132adbaef95f415ebdfa5a1acb4dcefe315192bbee597
-
SSDEEP
12288:Nt4WgFT4sdX96+3lxGa75Qmvr0OMTHwtUH3OCzMdOh6:Nt43lvX931xGa7GmvgRTQtieCgdC6
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2588 IsInvalid.exe -
Loads dropped DLL 1 IoCs
pid Process 2796 taskeng.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2588 set thread context of 1948 2588 IsInvalid.exe 29 -
Suspicious behavior: EnumeratesProcesses 47 IoCs
pid Process 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe 1948 AddInUtil.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2768 b8269de1184ce96e6dcfde6d0e1a00ac2d99db87fb72969bd2a6af2590afbbc4.exe Token: SeDebugPrivilege 2588 IsInvalid.exe Token: SeDebugPrivilege 1948 AddInUtil.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2796 wrote to memory of 2588 2796 taskeng.exe 28 PID 2796 wrote to memory of 2588 2796 taskeng.exe 28 PID 2796 wrote to memory of 2588 2796 taskeng.exe 28 PID 2588 wrote to memory of 1948 2588 IsInvalid.exe 29 PID 2588 wrote to memory of 1948 2588 IsInvalid.exe 29 PID 2588 wrote to memory of 1948 2588 IsInvalid.exe 29 PID 2588 wrote to memory of 1948 2588 IsInvalid.exe 29 PID 2588 wrote to memory of 1948 2588 IsInvalid.exe 29 PID 2588 wrote to memory of 1948 2588 IsInvalid.exe 29 PID 2588 wrote to memory of 1948 2588 IsInvalid.exe 29 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b8269de1184ce96e6dcfde6d0e1a00ac2d99db87fb72969bd2a6af2590afbbc4.exe"C:\Users\Admin\AppData\Local\Temp\b8269de1184ce96e6dcfde6d0e1a00ac2d99db87fb72969bd2a6af2590afbbc4.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
C:\Windows\system32\taskeng.exetaskeng.exe {A525AB17-2001-4321-863F-E9B3679C8E1F} S-1-5-21-3750544865-3773649541-1858556521-1000:XOCYHKRS\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Roaming\MergeLogic\IsInvalid.exeC:\Users\Admin\AppData\Roaming\MergeLogic\IsInvalid.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5ec432464fa62a2dea7f2156db880feeb
SHA1556054c7b058b4353eff15f22333c28cd9c9a742
SHA25647c8da99fd8b2684b14245adc4fa3abff1cf92277e3b9bf4d6b35c900184c8bf
SHA512c2842a7acbf675f30ab0d04ccefc3748d0443d779586910ee562d3789ad7a0879c586ff9540cef41e7b1b8ed6ff2f9d64ee3bc926ff5c57e306e60d799f2ab44
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf
-
Filesize
628KB
MD5399935464053070d7d563688111ec538
SHA1ae2c6be5624a4f9ac3a25d07492f91f090cbc855
SHA256b8269de1184ce96e6dcfde6d0e1a00ac2d99db87fb72969bd2a6af2590afbbc4
SHA512dfc4a2c1b4fa33bbc366ad68aee8158cba8f7aede59b95de2ea440b9e9caca25dd55363f4b522f6f57b132adbaef95f415ebdfa5a1acb4dcefe315192bbee597
-
Filesize
628KB
MD5399935464053070d7d563688111ec538
SHA1ae2c6be5624a4f9ac3a25d07492f91f090cbc855
SHA256b8269de1184ce96e6dcfde6d0e1a00ac2d99db87fb72969bd2a6af2590afbbc4
SHA512dfc4a2c1b4fa33bbc366ad68aee8158cba8f7aede59b95de2ea440b9e9caca25dd55363f4b522f6f57b132adbaef95f415ebdfa5a1acb4dcefe315192bbee597
-
Filesize
628KB
MD5399935464053070d7d563688111ec538
SHA1ae2c6be5624a4f9ac3a25d07492f91f090cbc855
SHA256b8269de1184ce96e6dcfde6d0e1a00ac2d99db87fb72969bd2a6af2590afbbc4
SHA512dfc4a2c1b4fa33bbc366ad68aee8158cba8f7aede59b95de2ea440b9e9caca25dd55363f4b522f6f57b132adbaef95f415ebdfa5a1acb4dcefe315192bbee597