Analysis
-
max time kernel
82s -
max time network
87s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
29-10-2023 03:08
Behavioral task
behavioral1
Sample
Loader.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
Loader.exe
Resource
win10v2004-20231020-en
General
-
Target
Loader.exe
-
Size
5.0MB
-
MD5
e9a24c7a42f9b296cc1e31dc3ea73b2b
-
SHA1
06e9607fb973400f0f110854ce90382965cd43d9
-
SHA256
03ee5437a1dad818f417db18dd50e16bc08c890b442874d841cd1a6a643c4010
-
SHA512
48af794e0042ce3cea37ff11e3f9b74d0a8e463018fc827d7ef459cc58252a5f436632c19b5d4674a6b54f02543005a294ef94f86d46d1ecff574ba6fab0464b
-
SSDEEP
98304:XrdCegVSGMzByLXMfivQayGnOht5RTc7kjRX1LNNDw7:waGMlyLXvvQdmmt5RTcGzLNe7
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 684 FWGK5SUR4P.exe -
resource yara_rule behavioral2/memory/2892-0-0x00007FF6E0B60000-0x00007FF6E1580000-memory.dmp vmprotect behavioral2/files/0x0005000000022333-6.dat vmprotect behavioral2/files/0x0005000000022333-7.dat vmprotect behavioral2/memory/684-8-0x00007FF65F040000-0x00007FF65FA59000-memory.dmp vmprotect -
Gathers network information 2 TTPs 5 IoCs
Uses commandline utility to view network configuration.
pid Process 5116 ipconfig.exe 2804 ipconfig.exe 2044 ipconfig.exe 464 ipconfig.exe 3508 ipconfig.exe -
Kills process with taskkill 2 IoCs
pid Process 4060 taskkill.exe 988 taskkill.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1444 PING.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4060 taskkill.exe Token: SeDebugPrivilege 988 taskkill.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2892 Loader.exe 684 FWGK5SUR4P.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2892 wrote to memory of 1932 2892 Loader.exe 90 PID 2892 wrote to memory of 1932 2892 Loader.exe 90 PID 1932 wrote to memory of 4316 1932 cmd.exe 91 PID 1932 wrote to memory of 4316 1932 cmd.exe 91 PID 4316 wrote to memory of 2380 4316 net.exe 92 PID 4316 wrote to memory of 2380 4316 net.exe 92 PID 2892 wrote to memory of 2976 2892 Loader.exe 94 PID 2892 wrote to memory of 2976 2892 Loader.exe 94 PID 2976 wrote to memory of 2036 2976 cmd.exe 95 PID 2976 wrote to memory of 2036 2976 cmd.exe 95 PID 2892 wrote to memory of 1492 2892 Loader.exe 96 PID 2892 wrote to memory of 1492 2892 Loader.exe 96 PID 1492 wrote to memory of 4060 1492 cmd.exe 97 PID 1492 wrote to memory of 4060 1492 cmd.exe 97 PID 2892 wrote to memory of 4472 2892 Loader.exe 100 PID 2892 wrote to memory of 4472 2892 Loader.exe 100 PID 4472 wrote to memory of 5116 4472 cmd.exe 101 PID 4472 wrote to memory of 5116 4472 cmd.exe 101 PID 2892 wrote to memory of 1724 2892 Loader.exe 102 PID 2892 wrote to memory of 1724 2892 Loader.exe 102 PID 1724 wrote to memory of 2804 1724 cmd.exe 103 PID 1724 wrote to memory of 2804 1724 cmd.exe 103 PID 2892 wrote to memory of 684 2892 Loader.exe 113 PID 2892 wrote to memory of 684 2892 Loader.exe 113 PID 2892 wrote to memory of 1740 2892 Loader.exe 114 PID 2892 wrote to memory of 1740 2892 Loader.exe 114 PID 1740 wrote to memory of 1444 1740 cmd.exe 116 PID 1740 wrote to memory of 1444 1740 cmd.exe 116 PID 684 wrote to memory of 1136 684 FWGK5SUR4P.exe 117 PID 684 wrote to memory of 1136 684 FWGK5SUR4P.exe 117 PID 1136 wrote to memory of 3252 1136 cmd.exe 118 PID 1136 wrote to memory of 3252 1136 cmd.exe 118 PID 3252 wrote to memory of 232 3252 net.exe 119 PID 3252 wrote to memory of 232 3252 net.exe 119 PID 684 wrote to memory of 4820 684 FWGK5SUR4P.exe 121 PID 684 wrote to memory of 4820 684 FWGK5SUR4P.exe 121 PID 4820 wrote to memory of 2256 4820 cmd.exe 122 PID 4820 wrote to memory of 2256 4820 cmd.exe 122 PID 684 wrote to memory of 4444 684 FWGK5SUR4P.exe 123 PID 684 wrote to memory of 4444 684 FWGK5SUR4P.exe 123 PID 4444 wrote to memory of 988 4444 cmd.exe 124 PID 4444 wrote to memory of 988 4444 cmd.exe 124 PID 684 wrote to memory of 3920 684 FWGK5SUR4P.exe 125 PID 684 wrote to memory of 3920 684 FWGK5SUR4P.exe 125 PID 3920 wrote to memory of 2044 3920 cmd.exe 126 PID 3920 wrote to memory of 2044 3920 cmd.exe 126 PID 684 wrote to memory of 2832 684 FWGK5SUR4P.exe 134 PID 684 wrote to memory of 2832 684 FWGK5SUR4P.exe 134 PID 2832 wrote to memory of 464 2832 cmd.exe 135 PID 2832 wrote to memory of 464 2832 cmd.exe 135 PID 684 wrote to memory of 1472 684 FWGK5SUR4P.exe 136 PID 684 wrote to memory of 1472 684 FWGK5SUR4P.exe 136 PID 1472 wrote to memory of 3508 1472 cmd.exe 137 PID 1472 wrote to memory of 3508 1472 cmd.exe 137
Processes
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net start w32time2⤵
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\system32\net.exenet start w32time3⤵
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start w32time4⤵PID:2380
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c w32tm /resync /nowait2⤵
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\system32\w32tm.exew32tm /resync /nowait3⤵PID:2036
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /IM RainbowSix.exe /f2⤵
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\system32\taskkill.exetaskkill /IM RainbowSix.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ipconfig /flushdns2⤵
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\system32\ipconfig.exeipconfig /flushdns3⤵
- Gathers network information
PID:5116
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ipconfig /flushdns2⤵
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\system32\ipconfig.exeipconfig /flushdns3⤵
- Gathers network information
PID:2804
-
-
-
C:\Users\Admin\AppData\Local\Temp\FWGK5SUR4P.exe"C:\Users\Admin\AppData\Local\Temp\FWGK5SUR4P.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net start w32time3⤵
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\system32\net.exenet start w32time4⤵
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start w32time5⤵PID:232
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c w32tm /resync /nowait3⤵
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\system32\w32tm.exew32tm /resync /nowait4⤵PID:2256
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /IM RainbowSix.exe /f3⤵
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\system32\taskkill.exetaskkill /IM RainbowSix.exe /f4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:988
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ipconfig /flushdns3⤵
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\Windows\system32\ipconfig.exeipconfig /flushdns4⤵
- Gathers network information
PID:2044
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ipconfig /flushdns3⤵
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\system32\ipconfig.exeipconfig /flushdns4⤵
- Gathers network information
PID:464
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ipconfig /flushdns3⤵
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\system32\ipconfig.exeipconfig /flushdns4⤵
- Gathers network information
PID:3508
-
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\Loader.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 30003⤵
- Runs ping.exe
PID:1444
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.0MB
MD5f455057a674e6e2ad8342a1d58b1b6bf
SHA16cf8618a52a3e361d362af9a3112a61cc167bb87
SHA256e76905b095e469e2a06506644a33f6c6c9509a56d3c6bf2aec86d035beaf6875
SHA512fda77cb230dd84d7153b81d52fe8c3cf470cb490ec80f81f41ba7a454b168ee640ac35feacb2c2fd579e23a4fd45fb890ae24c6217decfb7e53ccc745b711e26
-
Filesize
5.0MB
MD5f455057a674e6e2ad8342a1d58b1b6bf
SHA16cf8618a52a3e361d362af9a3112a61cc167bb87
SHA256e76905b095e469e2a06506644a33f6c6c9509a56d3c6bf2aec86d035beaf6875
SHA512fda77cb230dd84d7153b81d52fe8c3cf470cb490ec80f81f41ba7a454b168ee640ac35feacb2c2fd579e23a4fd45fb890ae24c6217decfb7e53ccc745b711e26