Analysis
-
max time kernel
119s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
25-12-2023 22:05
Static task
static1
Behavioral task
behavioral1
Sample
3eea2036af99f64f8d82a4d142748a54.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3eea2036af99f64f8d82a4d142748a54.exe
Resource
win10v2004-20231215-en
General
-
Target
3eea2036af99f64f8d82a4d142748a54.exe
-
Size
1.1MB
-
MD5
3eea2036af99f64f8d82a4d142748a54
-
SHA1
0768353747e2a4755ecc98c7ef1e291438fb7571
-
SHA256
4b5e2348f2c543409b3db559559d2415ddf8bfe3cdfb3327bd7fadedc491448c
-
SHA512
cf40537adb8c1e75e0a0f12896b2bc4efe9738cc9b12aac51f6f487e94b9f99d6274fafa6eac6dbfc8450346358d8ab3f82c6f6243254e6500085b2af6206c7b
-
SSDEEP
24576:5naiLqMBVrKArHaKLz0phtNtXkt+IPK3H+ZgGMSdkS3rJQBtUkBgJ:5aQLHrPLzkNtX4+IPK3H+SGMS9inXBgJ
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2152 3eea2036af99f64f8d82a4d142748a54.tmp -
Loads dropped DLL 5 IoCs
pid Process 2844 3eea2036af99f64f8d82a4d142748a54.exe 2152 3eea2036af99f64f8d82a4d142748a54.tmp 2152 3eea2036af99f64f8d82a4d142748a54.tmp 2152 3eea2036af99f64f8d82a4d142748a54.tmp 2152 3eea2036af99f64f8d82a4d142748a54.tmp -
Kills process with taskkill 1 IoCs
pid Process 1728 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1728 taskkill.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2844 wrote to memory of 2152 2844 3eea2036af99f64f8d82a4d142748a54.exe 28 PID 2844 wrote to memory of 2152 2844 3eea2036af99f64f8d82a4d142748a54.exe 28 PID 2844 wrote to memory of 2152 2844 3eea2036af99f64f8d82a4d142748a54.exe 28 PID 2844 wrote to memory of 2152 2844 3eea2036af99f64f8d82a4d142748a54.exe 28 PID 2844 wrote to memory of 2152 2844 3eea2036af99f64f8d82a4d142748a54.exe 28 PID 2844 wrote to memory of 2152 2844 3eea2036af99f64f8d82a4d142748a54.exe 28 PID 2844 wrote to memory of 2152 2844 3eea2036af99f64f8d82a4d142748a54.exe 28 PID 2152 wrote to memory of 2976 2152 3eea2036af99f64f8d82a4d142748a54.tmp 29 PID 2152 wrote to memory of 2976 2152 3eea2036af99f64f8d82a4d142748a54.tmp 29 PID 2152 wrote to memory of 2976 2152 3eea2036af99f64f8d82a4d142748a54.tmp 29 PID 2152 wrote to memory of 2976 2152 3eea2036af99f64f8d82a4d142748a54.tmp 29 PID 2976 wrote to memory of 1728 2976 cmd.exe 31 PID 2976 wrote to memory of 1728 2976 cmd.exe 31 PID 2976 wrote to memory of 1728 2976 cmd.exe 31 PID 2976 wrote to memory of 1728 2976 cmd.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\3eea2036af99f64f8d82a4d142748a54.exe"C:\Users\Admin\AppData\Local\Temp\3eea2036af99f64f8d82a4d142748a54.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Users\Admin\AppData\Local\Temp\is-F4OHP.tmp\3eea2036af99f64f8d82a4d142748a54.tmp"C:\Users\Admin\AppData\Local\Temp\is-F4OHP.tmp\3eea2036af99f64f8d82a4d142748a54.tmp" /SL5="$30150,543473,54272,C:\Users\Admin\AppData\Local\Temp\3eea2036af99f64f8d82a4d142748a54.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c taskkill /f /im rkverify.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rkverify.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
495B
MD5cfdcc21186b8f14b100a94764e86af95
SHA1d212b8cae6dcd3af59de766e7d0bbc913cef34ab
SHA25626c3c6ddd5a1b18ed3556bf6d9db1c9f2cd00555b3ece1d02fb186c6a86adf78
SHA5129254048fb2b8a8e065f6c073265f017dd9fc1dc21af60561b0767e28a8674917989ccbb2e027e198e0251dc0f08c2f28c2b279c5a255b8754cdbccc27d35884c
-
Filesize
688KB
MD5c765336f0dcf4efdcc2101eed67cd30c
SHA1fa0279f59738c5aa3b6b20106e109ccd77f895a7
SHA256c5177fdc6031728e10141745cd69edbc91c92d14411a2dec6e8e8caa4f74ab28
SHA51206a67ac37c20897967e2cad453793a6ef1c7804d4c578404f845daa88c859b15b0acb51642e6ad23ca6ba6549b02d5f6c98b1fa402004bdbf9d646abab7ec891
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
19KB
MD531ddf5b9f46c224c139bb64f8ac6f34a
SHA1aad3c2afbaef4f5aa8a4cfaa0c177590a9d21ad0
SHA2560ceb09314a46f970e650e09833459f3c0336c956eb2d73097bcd6e83cc87bb12
SHA5128ab07939e788b99c0cb656fae502b772a11dae349c3bfc22ea9a279a4385e25546584de83afeaeba688e7c6944830c7146743206563bd14b84c9fe0bf316df8a
-
Filesize
49KB
MD502ecc74f7f91e9ffd84de708683236a6
SHA13532de0b77df8b0fc89e9c7eddec3fa71f98f5a2
SHA25630ad8a0e1cee091ca48c771adb2e76baf1a7d54b9f60dc47f54dfdc2d6f6691e
SHA512a3fdaa651f82428395bc412a2a04fce673768d3ef088b3748addf337d95464eb141ae7c286bff5c705eae05dd7b38207629588ae7e89ada15269463cd7acf541
-
Filesize
200KB
MD5d82a429efd885ca0f324dd92afb6b7b8
SHA186bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea
SHA256b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3
SHA5125bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df