Analysis
-
max time kernel
57s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
22-12-2023 09:11
Static task
static1
Behavioral task
behavioral1
Sample
804b8999e3e6d9a7dc4d091387335049.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
804b8999e3e6d9a7dc4d091387335049.exe
Resource
win10v2004-20231215-en
General
-
Target
804b8999e3e6d9a7dc4d091387335049.exe
-
Size
2.3MB
-
MD5
804b8999e3e6d9a7dc4d091387335049
-
SHA1
afaa02ac351e07f8816aaa7ee17e35294d9d343a
-
SHA256
b3c167f4d9b549c00a67e8dcdfc537bc91995b805bb2dcabf3af0979e597dae9
-
SHA512
4d55ca7744f63ad61afc18cea871a36ee7fe47a3051a77da23d8560e63e2e9bb5bbb15bb937470a0064ad41ebba9454660a256b018c705eb7260ece0bf386918
-
SSDEEP
49152:bCpBKTd2Z2tZkQmMN3KKtDQiFjpt2HOO9J3vhsfLnB4:bC3KTd+tMN37tUiFjLEOOnvh8N4
Malware Config
Extracted
bitrat
1.38
mianoffice221.kozow.com:8899
-
communication_password
81dc9bdb52d04dc20036dbd8313ed055
-
tor_process
tor
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Roaming\\Luminar\\LuminarSetup.exe\"," 804b8999e3e6d9a7dc4d091387335049.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2080 804b8999e3e6d9a7dc4d091387335049.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2080 wrote to memory of 2684 2080 804b8999e3e6d9a7dc4d091387335049.exe 30 PID 2080 wrote to memory of 2684 2080 804b8999e3e6d9a7dc4d091387335049.exe 30 PID 2080 wrote to memory of 2684 2080 804b8999e3e6d9a7dc4d091387335049.exe 30 PID 2080 wrote to memory of 2684 2080 804b8999e3e6d9a7dc4d091387335049.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\804b8999e3e6d9a7dc4d091387335049.exe"C:\Users\Admin\AppData\Local\Temp\804b8999e3e6d9a7dc4d091387335049.exe"1⤵
- Modifies WinLogon for persistence
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Oviadrszxpavhd.vbs"2⤵PID:2684
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Luminar\LuminarSetup.exe'3⤵PID:2912
-
-
-
C:\Users\Admin\AppData\Local\Temp\RegAsm.exeC:\Users\Admin\AppData\Local\Temp\RegAsm.exe2⤵PID:320
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD508bc01a0ee98743b4b9e270f0296af11
SHA1a89b166f14cb6ca71e8ebcbfb5a96e81615f4d89
SHA256901a7e65e28e230bc75fc1f9048c5db070a2bcf09fb5d882982998486f7c70b7
SHA5124588950e1b9c781602084b442136a34f830950a5086bd48df8bcbba102ab7c976b76b2dff8999a486094aa5d58d502e8fcd55fa78a56d17d505cc181bd56ec12
-
Filesize
150B
MD572150d142e8c0f04acf3ffaf4ac31d5a
SHA149cd56fa5e534c8c06b1c29d32159bd7d45178e9
SHA2568108e778017e5da4690e88ec75833fa34122321d3a41f356e01742c24139f6a6
SHA512eba87752abc9f39b719c61f6d39e72a666c63108009a1dcb3f304ddf23f072a1bb950e108c2eac6f93c8dd3c9fe59e327dad417b2e0bc2e39eed717fca50de46
-
Filesize
63KB
MD5b58b926c3574d28d5b7fdd2ca3ec30d5
SHA1d260c4ffd603a9cfc057fcb83d678b1cecdf86f9
SHA2566e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3
SHA512b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab