Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
21-11-2023 00:01
Behavioral task
behavioral1
Sample
988c9d3092715390275958db6a2531f30b1fab02440f86163ec8ab040b67abb1.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
988c9d3092715390275958db6a2531f30b1fab02440f86163ec8ab040b67abb1.exe
Resource
win10v2004-20231020-en
General
-
Target
988c9d3092715390275958db6a2531f30b1fab02440f86163ec8ab040b67abb1.exe
-
Size
972KB
-
MD5
35bbe59d2dce520b296d78e2f8669509
-
SHA1
fa796726d4b2e35b24cd0e9e2dfb2ab04cc10e91
-
SHA256
988c9d3092715390275958db6a2531f30b1fab02440f86163ec8ab040b67abb1
-
SHA512
0fd3f6550a25c112ce8e7b79836b94883ce41e72cbe731ef4323f40dd9f8ab171150f3dcdaf680e9c385d9f59a2c5a10808c94d2728f9fb28e4553e19c3d6f31
-
SSDEEP
24576:ZEF96C6BwkP2lsl8fEQemdM03zmT1P+cw0us+U+VCswUcswv4wl0rc3Ucswv4wEO:is5SkP2lS1mdM03aT1P+cw0us+U+VCsY
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2660 cmd.exe -
resource yara_rule behavioral1/memory/2400-0-0x0000000000BF0000-0x0000000000D2C000-memory.dmp upx behavioral1/memory/2400-38-0x0000000000BF0000-0x0000000000D2C000-memory.dmp upx -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\WindowTerminalVaild86.log RMActivate.exe File opened for modification C:\Windows\WindowMicrosoftNET02.log RMActivate.exe File opened for modification C:\Windows\WindowsShell56246.log 988c9d3092715390275958db6a2531f30b1fab02440f86163ec8ab040b67abb1.exe File opened for modification C:\Windows\WindowSystemNewUpdate688.log RMActivate.exe File opened for modification C:\Windows\WindowSystemNewUpdate80.log RMActivate.exe File opened for modification C:\Windows\WindowsShell7322006.log RMActivate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2128 2960 WerFault.exe 35 -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2400 988c9d3092715390275958db6a2531f30b1fab02440f86163ec8ab040b67abb1.exe Token: SeDebugPrivilege 2676 RMActivate.exe Token: SeIncBasePriorityPrivilege 2400 988c9d3092715390275958db6a2531f30b1fab02440f86163ec8ab040b67abb1.exe Token: SeDebugPrivilege 2676 RMActivate.exe Token: SeDebugPrivilege 2676 RMActivate.exe Token: SeDebugPrivilege 2676 RMActivate.exe Token: SeDebugPrivilege 2676 RMActivate.exe Token: SeDebugPrivilege 2676 RMActivate.exe Token: SeDebugPrivilege 2676 RMActivate.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2400 wrote to memory of 2676 2400 988c9d3092715390275958db6a2531f30b1fab02440f86163ec8ab040b67abb1.exe 28 PID 2400 wrote to memory of 2676 2400 988c9d3092715390275958db6a2531f30b1fab02440f86163ec8ab040b67abb1.exe 28 PID 2400 wrote to memory of 2676 2400 988c9d3092715390275958db6a2531f30b1fab02440f86163ec8ab040b67abb1.exe 28 PID 2400 wrote to memory of 2676 2400 988c9d3092715390275958db6a2531f30b1fab02440f86163ec8ab040b67abb1.exe 28 PID 2400 wrote to memory of 2676 2400 988c9d3092715390275958db6a2531f30b1fab02440f86163ec8ab040b67abb1.exe 28 PID 2400 wrote to memory of 2676 2400 988c9d3092715390275958db6a2531f30b1fab02440f86163ec8ab040b67abb1.exe 28 PID 2400 wrote to memory of 2676 2400 988c9d3092715390275958db6a2531f30b1fab02440f86163ec8ab040b67abb1.exe 28 PID 2400 wrote to memory of 2660 2400 988c9d3092715390275958db6a2531f30b1fab02440f86163ec8ab040b67abb1.exe 30 PID 2400 wrote to memory of 2660 2400 988c9d3092715390275958db6a2531f30b1fab02440f86163ec8ab040b67abb1.exe 30 PID 2400 wrote to memory of 2660 2400 988c9d3092715390275958db6a2531f30b1fab02440f86163ec8ab040b67abb1.exe 30 PID 2400 wrote to memory of 2660 2400 988c9d3092715390275958db6a2531f30b1fab02440f86163ec8ab040b67abb1.exe 30 PID 2676 wrote to memory of 1252 2676 RMActivate.exe 34 PID 2676 wrote to memory of 1252 2676 RMActivate.exe 34 PID 2676 wrote to memory of 1252 2676 RMActivate.exe 34 PID 2676 wrote to memory of 1252 2676 RMActivate.exe 34 PID 2676 wrote to memory of 1252 2676 RMActivate.exe 34 PID 2676 wrote to memory of 1252 2676 RMActivate.exe 34 PID 2676 wrote to memory of 1252 2676 RMActivate.exe 34 PID 1252 wrote to memory of 2960 1252 isoburn.exe 35 PID 1252 wrote to memory of 2960 1252 isoburn.exe 35 PID 1252 wrote to memory of 2960 1252 isoburn.exe 35 PID 1252 wrote to memory of 2960 1252 isoburn.exe 35 PID 2676 wrote to memory of 2960 2676 RMActivate.exe 35 PID 2676 wrote to memory of 2960 2676 RMActivate.exe 35 PID 2676 wrote to memory of 2960 2676 RMActivate.exe 35 PID 2960 wrote to memory of 2128 2960 pcaui.exe 36 PID 2960 wrote to memory of 2128 2960 pcaui.exe 36 PID 2960 wrote to memory of 2128 2960 pcaui.exe 36 PID 2960 wrote to memory of 2128 2960 pcaui.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\988c9d3092715390275958db6a2531f30b1fab02440f86163ec8ab040b67abb1.exe"C:\Users\Admin\AppData\Local\Temp\988c9d3092715390275958db6a2531f30b1fab02440f86163ec8ab040b67abb1.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\SysWOW64\RMActivate.exe"C:\Windows\SysWOW64\RMActivate.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\isoburn.exe"C:\Windows\SysWOW64\isoburn.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\SysWOW64\pcaui.exe"C:\Windows\SysWOW64\pcaui.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2960 -s 645⤵
- Program crash
PID:2128
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\988C9D~1.EXE > nul2⤵
- Deletes itself
PID:2660
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD56b7c5b0c9ad8ced807a8c59e4f391f49
SHA1ec96aeb397b5f1c59821cd804117b56a197cab8a
SHA25691c20d89d4faab5540f8c5897f158bb31174cdbc408f0dbcbb3b322834b8e029
SHA5125f6bb3b55e44ca48cf879c3e1f5564fa1cc7f4f10741de5ca8af717bd18d10b7de64e1482a281f175b39ccfe3d31446b260021c58f33c4437d91190569829c3b