Analysis
-
max time kernel
163s -
max time network
180s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
13-10-2023 23:58
Static task
static1
Behavioral task
behavioral1
Sample
document1.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
document1.exe
Resource
win10v2004-20230915-en
General
-
Target
document1.exe
-
Size
400.0MB
-
MD5
910f1487d983f7852948765edb527952
-
SHA1
481f0fd4ba70f3d8ff0aade90805ed1ecd8d9571
-
SHA256
d104644bef2cb054832ca683d47b1a975a4cb82fde249c3f4afc0b36dff2e81a
-
SHA512
5d2071d0652c53413d5ccb8d778fbbc7e73faa19ba7699c474cd684a5e39a0047fa3bbfbba08441e98a2e8c7818c11dd5f6efb7a119fa3d16301279829a1cc9a
-
SSDEEP
12288:L1llcJM1rRhQTN64LOfJDHBMYyLOCxatsaR:L1llkMvSNzEZhMYSOCxa2G
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2688 RedLineClipperStub.exe 1456 svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 2964 document1.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\server\\server.exe" document1.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2964 set thread context of 2784 2964 document1.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2416 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2784 document1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2784 document1.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2784 document1.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2964 wrote to memory of 2784 2964 document1.exe 30 PID 2964 wrote to memory of 2784 2964 document1.exe 30 PID 2964 wrote to memory of 2784 2964 document1.exe 30 PID 2964 wrote to memory of 2784 2964 document1.exe 30 PID 2964 wrote to memory of 2784 2964 document1.exe 30 PID 2964 wrote to memory of 2784 2964 document1.exe 30 PID 2964 wrote to memory of 2784 2964 document1.exe 30 PID 2964 wrote to memory of 2784 2964 document1.exe 30 PID 2964 wrote to memory of 2784 2964 document1.exe 30 PID 2964 wrote to memory of 2688 2964 document1.exe 31 PID 2964 wrote to memory of 2688 2964 document1.exe 31 PID 2964 wrote to memory of 2688 2964 document1.exe 31 PID 2964 wrote to memory of 2688 2964 document1.exe 31 PID 2964 wrote to memory of 2508 2964 document1.exe 32 PID 2964 wrote to memory of 2508 2964 document1.exe 32 PID 2964 wrote to memory of 2508 2964 document1.exe 32 PID 2964 wrote to memory of 2508 2964 document1.exe 32 PID 2964 wrote to memory of 2528 2964 document1.exe 33 PID 2964 wrote to memory of 2528 2964 document1.exe 33 PID 2964 wrote to memory of 2528 2964 document1.exe 33 PID 2964 wrote to memory of 2528 2964 document1.exe 33 PID 2964 wrote to memory of 2544 2964 document1.exe 37 PID 2964 wrote to memory of 2544 2964 document1.exe 37 PID 2964 wrote to memory of 2544 2964 document1.exe 37 PID 2964 wrote to memory of 2544 2964 document1.exe 37 PID 2528 wrote to memory of 2416 2528 cmd.exe 38 PID 2528 wrote to memory of 2416 2528 cmd.exe 38 PID 2528 wrote to memory of 2416 2528 cmd.exe 38 PID 2528 wrote to memory of 2416 2528 cmd.exe 38 PID 1444 wrote to memory of 1456 1444 taskeng.exe 41 PID 1444 wrote to memory of 1456 1444 taskeng.exe 41 PID 1444 wrote to memory of 1456 1444 taskeng.exe 41 PID 1444 wrote to memory of 1456 1444 taskeng.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\document1.exe"C:\Users\Admin\AppData\Local\Temp\document1.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Users\Admin\AppData\Local\Temp\document1.exe"C:\Users\Admin\AppData\Local\Temp\document1.exe"2⤵
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2784
-
-
C:\Users\Admin\AppData\Local\Temp\RedLineClipperStub.exe"C:\Users\Admin\AppData\Local\Temp\RedLineClipperStub.exe"2⤵
- Executes dropped EXE
PID:2688
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"2⤵PID:2508
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵
- Creates scheduled task(s)
PID:2416
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\document1.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"2⤵PID:2544
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {F8CAB504-A39A-4A65-8D5B-37692A62B036} S-1-5-21-2180306848-1874213455-4093218721-1000:XEBBURHY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Users\Admin\AppData\Roaming\svchost\svchost.exeC:\Users\Admin\AppData\Roaming\svchost\svchost.exe2⤵
- Executes dropped EXE
PID:1456
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
76KB
MD56741d00c206f685140fd9cd0957aaaa8
SHA18e2da1453a6001aef807661db6940b1703846890
SHA2568c21274f725299022fbf415925210da65702198913c4713dfe5dda09ceb2d38a
SHA5129ea9656b2a54d7f3482d4625d52aa0c51e788ece799de5bb35e821efe138cce49e0d091e4ba683ef49d727d01ff9b912f58f5a96dac3f57441709318c364f527
-
Filesize
76KB
MD56741d00c206f685140fd9cd0957aaaa8
SHA18e2da1453a6001aef807661db6940b1703846890
SHA2568c21274f725299022fbf415925210da65702198913c4713dfe5dda09ceb2d38a
SHA5129ea9656b2a54d7f3482d4625d52aa0c51e788ece799de5bb35e821efe138cce49e0d091e4ba683ef49d727d01ff9b912f58f5a96dac3f57441709318c364f527
-
Filesize
320.0MB
MD5473fc44ce11b8674cdc6707e270a128a
SHA122c77cbc0f693cd2ad755a3c5998ec32c25174ff
SHA2565543ebcacef7e3b030e03eb6b003319218b201b4d958f8f13141d22be2b8783d
SHA512e2791a395890b101168afb9e139136bba7cbc56a7c050a5d226fae38ab15c7571c50b920f478788cc37b61a2be8b8f1ec8276503753884923ce46110be748873
-
Filesize
318.0MB
MD59d97b539fc688df194e3fca061cfb0a9
SHA13b5972c5fc3ab357fe73dc860c6357fb8489878c
SHA256a2b51b0ff6141aa07ce18db8d243de400afb40c55855f26f1bc4d679e8072f6a
SHA512315e20030cac2cf14381648df9d9cbff2a59b2e7c7647bcde0eb52ff7a38f11d34ff24166b6187db02cb16d92419f5eaf40d09824a96a632992f0dbbfb4a3eec
-
Filesize
76KB
MD56741d00c206f685140fd9cd0957aaaa8
SHA18e2da1453a6001aef807661db6940b1703846890
SHA2568c21274f725299022fbf415925210da65702198913c4713dfe5dda09ceb2d38a
SHA5129ea9656b2a54d7f3482d4625d52aa0c51e788ece799de5bb35e821efe138cce49e0d091e4ba683ef49d727d01ff9b912f58f5a96dac3f57441709318c364f527