Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
26/12/2023, 06:58
Behavioral task
behavioral1
Sample
5b122e462f9785c9355ea925c690946e.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
5b122e462f9785c9355ea925c690946e.exe
Resource
win10v2004-20231215-en
General
-
Target
5b122e462f9785c9355ea925c690946e.exe
-
Size
583KB
-
MD5
5b122e462f9785c9355ea925c690946e
-
SHA1
8d4e26cc65a5b97f02b73a4811a19d7ee891fa96
-
SHA256
28b14399f4973a5eb94ccaa87459b2e342c4babef324963cbf08d11f5b1002c0
-
SHA512
1a043239904244936e53bc326976a480edc26941701c965de684997c5301a5d4f49aef3cd182ba2f76a515114e24ddc9081773d1f0ac45ba85ecef0f9407fd91
-
SSDEEP
12288:beykUj6dav1aMuD6upVUzhV8R3qX7BHzqGoKre+0crnEC15NL:bOUj6UcPDPp6zhekRzXS+XDv15N
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2940 update.exe -
Loads dropped DLL 5 IoCs
pid Process 1320 5b122e462f9785c9355ea925c690946e.exe 2940 update.exe 2940 update.exe 2940 update.exe 2904 rundll32.exe -
resource yara_rule behavioral1/memory/1320-13-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/1320-0-0x0000000000400000-0x0000000000427000-memory.dmp upx -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\t320062.ini update.exe File created C:\Windows\SysWOW64\rpcss.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\rpcss.dll rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1972 2904 WerFault.exe 14 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2940 update.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2904 rundll32.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1320 wrote to memory of 2940 1320 5b122e462f9785c9355ea925c690946e.exe 18 PID 1320 wrote to memory of 2940 1320 5b122e462f9785c9355ea925c690946e.exe 18 PID 1320 wrote to memory of 2940 1320 5b122e462f9785c9355ea925c690946e.exe 18 PID 1320 wrote to memory of 2940 1320 5b122e462f9785c9355ea925c690946e.exe 18 PID 1320 wrote to memory of 2940 1320 5b122e462f9785c9355ea925c690946e.exe 18 PID 1320 wrote to memory of 2940 1320 5b122e462f9785c9355ea925c690946e.exe 18 PID 1320 wrote to memory of 2940 1320 5b122e462f9785c9355ea925c690946e.exe 18 PID 2940 wrote to memory of 2868 2940 update.exe 17 PID 2940 wrote to memory of 2868 2940 update.exe 17 PID 2940 wrote to memory of 2868 2940 update.exe 17 PID 2940 wrote to memory of 2868 2940 update.exe 17 PID 2940 wrote to memory of 2868 2940 update.exe 17 PID 2940 wrote to memory of 2868 2940 update.exe 17 PID 2940 wrote to memory of 2868 2940 update.exe 17 PID 2868 wrote to memory of 2904 2868 cmd.exe 14 PID 2868 wrote to memory of 2904 2868 cmd.exe 14 PID 2868 wrote to memory of 2904 2868 cmd.exe 14 PID 2868 wrote to memory of 2904 2868 cmd.exe 14 PID 2868 wrote to memory of 2904 2868 cmd.exe 14 PID 2868 wrote to memory of 2904 2868 cmd.exe 14 PID 2868 wrote to memory of 2904 2868 cmd.exe 14 PID 2904 wrote to memory of 1972 2904 rundll32.exe 15 PID 2904 wrote to memory of 1972 2904 rundll32.exe 15 PID 2904 wrote to memory of 1972 2904 rundll32.exe 15 PID 2904 wrote to memory of 1972 2904 rundll32.exe 15 PID 2904 wrote to memory of 1972 2904 rundll32.exe 15 PID 2904 wrote to memory of 1972 2904 rundll32.exe 15 PID 2904 wrote to memory of 1972 2904 rundll32.exe 15
Processes
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\~~f760a1e.~~~ Install C:\Users\Admin\AppData\Local\Temp\update.exe1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2904 -s 3522⤵
- Program crash
PID:1972
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\~~f760a1e.~~~ Install C:\Users\Admin\AppData\Local\Temp\update.exe1⤵
- Suspicious use of WriteProcessMemory
PID:2868
-
C:\Users\Admin\AppData\Local\Temp\update.exe"C:\Users\Admin\AppData\Local\Temp\update.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2940
-
C:\Users\Admin\AppData\Local\Temp\5b122e462f9785c9355ea925c690946e.exe"C:\Users\Admin\AppData\Local\Temp\5b122e462f9785c9355ea925c690946e.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1320
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
26KB
MD593d01beee530f6796129c19e54ac13a3
SHA1c63a647b0939ecea5a3796670d09ba3c5d888d43
SHA2567caa8870d407820fd1300dc7a77a052100562f2f24a13e46ad90e5516731855a
SHA5126373040707d9cc37baf4dba5d3622b4c9ce202dc81b13f4b74235b0a80d3e94d517b7a2390f3be570e5ac1219cbd18943b51c1f861d7ba9aed1e1ecaa99d5cab