Analysis
-
max time kernel
46s -
max time network
56s -
platform
windows10-1703_x64 -
resource
win10-20231020-en -
resource tags
arch:x64arch:x86image:win10-20231020-enlocale:en-usos:windows10-1703-x64system -
submitted
24/11/2023, 09:26
Static task
static1
Behavioral task
behavioral1
Sample
SUPERCALCULATOR.exe
Resource
win10-20231020-en
General
-
Target
SUPERCALCULATOR.exe
-
Size
7.8MB
-
MD5
fe0163ed6a3417cb6e6628bcc6b119e9
-
SHA1
7cc27cf944b0d957d1afd597164d847571baccca
-
SHA256
8e871e599503382b87d5046eadf266aca81eba11e32dc99f2eb23ed5367135ca
-
SHA512
d0c8b7cfa041dc362c0d70a6663ac5d3249254b4f3a5650b2f3a85ee803e34be1ee7b77310d9dc9aa1c79c50dfdba54eca6e39b314682894315d91ddc57e0592
-
SSDEEP
196608:JqGB7cp+Cb63VdQIp2+wSJxgQrOzfEquwjZUj73DuUu2xztM5E:EK8gFdQIwhExgYwfEqNjKj7zuUuIzyG
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 584 calc.exe 2900 calc.exe 4812 systemData.exe -
Loads dropped DLL 6 IoCs
pid Process 2900 calc.exe 2900 calc.exe 2900 calc.exe 2900 calc.exe 2900 calc.exe 2900 calc.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 4812 systemData.exe 4812 systemData.exe 4812 systemData.exe 4812 systemData.exe 4812 systemData.exe -
Detects Pyinstaller 3 IoCs
resource yara_rule behavioral1/files/0x000800000001abe0-8.dat pyinstaller behavioral1/files/0x000800000001abe0-9.dat pyinstaller behavioral1/files/0x000800000001abe0-30.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4812 systemData.exe 4812 systemData.exe 4812 systemData.exe 4812 systemData.exe 4812 systemData.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4812 systemData.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4812 systemData.exe 4812 systemData.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4832 wrote to memory of 584 4832 SUPERCALCULATOR.exe 71 PID 4832 wrote to memory of 584 4832 SUPERCALCULATOR.exe 71 PID 584 wrote to memory of 2900 584 calc.exe 74 PID 584 wrote to memory of 2900 584 calc.exe 74 PID 4832 wrote to memory of 4812 4832 SUPERCALCULATOR.exe 75 PID 4832 wrote to memory of 4812 4832 SUPERCALCULATOR.exe 75 PID 4832 wrote to memory of 4812 4832 SUPERCALCULATOR.exe 75
Processes
-
C:\Users\Admin\AppData\Local\Temp\SUPERCALCULATOR.exe"C:\Users\Admin\AppData\Local\Temp\SUPERCALCULATOR.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\calc.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\calc.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\calc.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\calc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2900
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\systemData.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\systemData.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4812
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.6MB
MD53da409efdc5d9657b4ae650a551bd102
SHA153c052af5f1e6260f57c67963b43419d24d789df
SHA256271afb351a86fb3758a4b0496140b9dc795673ce0f3b1975c73a0e8803af1f96
SHA512667f4b40191a981c69d0351ca89dfc3c92128140e407ddccfc3f112dc40d7833a53c963166e21172c0f0fc0c31622dd10e0f72ef5d54389df6e498ada732eb10
-
Filesize
6.6MB
MD53da409efdc5d9657b4ae650a551bd102
SHA153c052af5f1e6260f57c67963b43419d24d789df
SHA256271afb351a86fb3758a4b0496140b9dc795673ce0f3b1975c73a0e8803af1f96
SHA512667f4b40191a981c69d0351ca89dfc3c92128140e407ddccfc3f112dc40d7833a53c963166e21172c0f0fc0c31622dd10e0f72ef5d54389df6e498ada732eb10
-
Filesize
6.6MB
MD53da409efdc5d9657b4ae650a551bd102
SHA153c052af5f1e6260f57c67963b43419d24d789df
SHA256271afb351a86fb3758a4b0496140b9dc795673ce0f3b1975c73a0e8803af1f96
SHA512667f4b40191a981c69d0351ca89dfc3c92128140e407ddccfc3f112dc40d7833a53c963166e21172c0f0fc0c31622dd10e0f72ef5d54389df6e498ada732eb10
-
Filesize
1.1MB
MD5e164ef8fb6c00cb6e2620d38552d0de2
SHA184627945d0027a9e9be3ddbbf52f29470d25fe07
SHA256c5c92d10cc4caaf10873a82380cd105a4ff428fbda6308cb4d2b8855d902e302
SHA512d39408e573840e243fc41d21856e1bd14d46843843cae482138f1416c66f195aaac7d8fada92b645b05136bda05ba68c64952c86ced94028807e8f5e5df442f4
-
Filesize
1.1MB
MD5e164ef8fb6c00cb6e2620d38552d0de2
SHA184627945d0027a9e9be3ddbbf52f29470d25fe07
SHA256c5c92d10cc4caaf10873a82380cd105a4ff428fbda6308cb4d2b8855d902e302
SHA512d39408e573840e243fc41d21856e1bd14d46843843cae482138f1416c66f195aaac7d8fada92b645b05136bda05ba68c64952c86ced94028807e8f5e5df442f4
-
Filesize
94KB
MD511d9ac94e8cb17bd23dea89f8e757f18
SHA1d4fb80a512486821ad320c4fd67abcae63005158
SHA256e1d6f78a72836ea120bd27a33ae89cbdc3f3ca7d9d0231aaa3aac91996d2fa4e
SHA512aa6afd6bea27f554e3646152d8c4f96f7bcaaa4933f8b7c04346e410f93f23cfa6d29362fd5d51ccbb8b6223e094cd89e351f072ad0517553703f5bf9de28778
-
Filesize
123KB
MD57ab242d7c026dad5e5837b4579bd4eda
SHA1b3ff01b8b3da2b3a9c37bfffafc4fb9ee957cc0f
SHA2561548506345d220d68e9089b9a68b42a9d796141eb6236e600283951cb206eaa1
SHA5121dd09cf14c87f60b42e5e56d0104154513902c9bfa23eef76a92f4a96c2356b2812dd6eee5e9a74d5ed078ade5f8f6d1f1b01961d7efadfebb543d71c2d31a30
-
Filesize
78KB
MD54b2f1faab9e55a65afa05f407c92cab4
SHA11e5091b09fc0305cf29ec2e715088e7f46ccbbd4
SHA256241db349093604ab25405402ba8c4212016657c7e6a10edd3110abeb1cc2e1ba
SHA51268070db39cd14841bcd49db1acf19806b0aa4b4ac4c56518b3a3baddaac1cd533f0b3ef70a378f53d65c0d6c0f745a6102b63303ea7978c79f688c787efe9cc3
-
Filesize
781KB
MD5086f710a1419bab91163e6d7dd0344d4
SHA1d5245ddb5b0e8e2c080d19ad247bc9aa97b99cbb
SHA2562373097d47ad262a1d1cb9dbb6867095f2c9f859d9bbcbd6203f8daf07abb12a
SHA51204c1bdb4619bbd723c255e695c715d8c2180e403336a973964ccd0b61cc49306b39576b4ddc28f5c23351c67c064940cfbb63129142e58eb1b16061e0e00130f
-
Filesize
32KB
MD5eef7981412be8ea459064d3090f4b3aa
SHA1c60da4830ce27afc234b3c3014c583f7f0a5a925
SHA256f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081
SHA512dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016
-
Filesize
4.3MB
MD57e9d14aa762a46bb5ebac14fbaeaa238
SHA1a5d90a7df9b90bdd8a84d7dc5066e4ea64ceb3d9
SHA256e456ef44b261f895a01efb52d26c7a0c7d7d465b647a7b5592708ebf693f12a3
SHA512280f16348df1c0953bbc6f37ff277485351171d0545ebe469bacd106d907917f87584154aec0f193f37322bc93ac5433cd9a5b5c7f47367176e5a8b19bbd5023
-
Filesize
28KB
MD5f8f5a047b98309d425fd06b3b41b16e4
SHA12a44819409199b47f11d5d022e6bb1d5d1e77aea
SHA2565361da714a61f99136737630d50fa4e975d76f5de75e181af73c5a23a2b49012
SHA512f0a96790fcdabf02b452f5c6b27604f5a10586b4bf759994e6d636cc55335026631fa302e209a53f5e454bea03b958b6d662e0be91fa64ce187a7dc5d35a9aa9
-
Filesize
94KB
MD511d9ac94e8cb17bd23dea89f8e757f18
SHA1d4fb80a512486821ad320c4fd67abcae63005158
SHA256e1d6f78a72836ea120bd27a33ae89cbdc3f3ca7d9d0231aaa3aac91996d2fa4e
SHA512aa6afd6bea27f554e3646152d8c4f96f7bcaaa4933f8b7c04346e410f93f23cfa6d29362fd5d51ccbb8b6223e094cd89e351f072ad0517553703f5bf9de28778
-
Filesize
123KB
MD57ab242d7c026dad5e5837b4579bd4eda
SHA1b3ff01b8b3da2b3a9c37bfffafc4fb9ee957cc0f
SHA2561548506345d220d68e9089b9a68b42a9d796141eb6236e600283951cb206eaa1
SHA5121dd09cf14c87f60b42e5e56d0104154513902c9bfa23eef76a92f4a96c2356b2812dd6eee5e9a74d5ed078ade5f8f6d1f1b01961d7efadfebb543d71c2d31a30
-
Filesize
78KB
MD54b2f1faab9e55a65afa05f407c92cab4
SHA11e5091b09fc0305cf29ec2e715088e7f46ccbbd4
SHA256241db349093604ab25405402ba8c4212016657c7e6a10edd3110abeb1cc2e1ba
SHA51268070db39cd14841bcd49db1acf19806b0aa4b4ac4c56518b3a3baddaac1cd533f0b3ef70a378f53d65c0d6c0f745a6102b63303ea7978c79f688c787efe9cc3
-
Filesize
32KB
MD5eef7981412be8ea459064d3090f4b3aa
SHA1c60da4830ce27afc234b3c3014c583f7f0a5a925
SHA256f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081
SHA512dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016
-
Filesize
4.3MB
MD57e9d14aa762a46bb5ebac14fbaeaa238
SHA1a5d90a7df9b90bdd8a84d7dc5066e4ea64ceb3d9
SHA256e456ef44b261f895a01efb52d26c7a0c7d7d465b647a7b5592708ebf693f12a3
SHA512280f16348df1c0953bbc6f37ff277485351171d0545ebe469bacd106d907917f87584154aec0f193f37322bc93ac5433cd9a5b5c7f47367176e5a8b19bbd5023
-
Filesize
28KB
MD5f8f5a047b98309d425fd06b3b41b16e4
SHA12a44819409199b47f11d5d022e6bb1d5d1e77aea
SHA2565361da714a61f99136737630d50fa4e975d76f5de75e181af73c5a23a2b49012
SHA512f0a96790fcdabf02b452f5c6b27604f5a10586b4bf759994e6d636cc55335026631fa302e209a53f5e454bea03b958b6d662e0be91fa64ce187a7dc5d35a9aa9