Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
26-12-2023 13:16
Static task
static1
Behavioral task
behavioral1
Sample
7185e4de67695ad040575c12d5688a09.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
7185e4de67695ad040575c12d5688a09.exe
Resource
win10v2004-20231222-en
General
-
Target
7185e4de67695ad040575c12d5688a09.exe
-
Size
158KB
-
MD5
7185e4de67695ad040575c12d5688a09
-
SHA1
87fb122cca9a04ebf2375163a1ccd0a729b0eeb7
-
SHA256
7ce7870c1bc88c9ec0703492eea5e06491bd20e4bf5589b33a1e60b015ec2ef9
-
SHA512
ae00d0e1b0f7ca8b2fe18dfbe50a81eccc085a7c4a7f584fb5389aa0422325dff9ff8bc58423b473717628734f2d8e08deede199f65576b987e443341911afd7
-
SSDEEP
3072:gmafCAhf/XNVULq3op+Z3hrK8oBGZiO6ep660/2AkFJK7udGv31k:/afCUUO3op+Z3A8oBGZLWju
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3048 C_1dmds.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\{0} = "C:\\Users\\Admin\\AppData\\Roaming\\WinEncryption.exe" C_1dmds.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\NzE4NUU0REU2NzY5NUFEMD = "C:\\Users\\Admin\\C_1dmds.exe" C_1dmds.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\{0} = "C:\\Users\\Admin\\AppData\\Roaming\\WinEncryption.exe" 7185e4de67695ad040575c12d5688a09.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 7185e4de67695ad040575c12d5688a09.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 7185e4de67695ad040575c12d5688a09.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 C_1dmds.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier C_1dmds.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe 3048 C_1dmds.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2220 7185e4de67695ad040575c12d5688a09.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2220 7185e4de67695ad040575c12d5688a09.exe Token: SeDebugPrivilege 3048 C_1dmds.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2220 wrote to memory of 3048 2220 7185e4de67695ad040575c12d5688a09.exe 28 PID 2220 wrote to memory of 3048 2220 7185e4de67695ad040575c12d5688a09.exe 28 PID 2220 wrote to memory of 3048 2220 7185e4de67695ad040575c12d5688a09.exe 28 PID 2220 wrote to memory of 3048 2220 7185e4de67695ad040575c12d5688a09.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\7185e4de67695ad040575c12d5688a09.exe"C:\Users\Admin\AppData\Local\Temp\7185e4de67695ad040575c12d5688a09.exe"1⤵
- Adds Run key to start application
- Checks processor information in registry
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Admin\C_1dmds.exe"C:\Users\Admin\C_1dmds.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
158KB
MD57185e4de67695ad040575c12d5688a09
SHA187fb122cca9a04ebf2375163a1ccd0a729b0eeb7
SHA2567ce7870c1bc88c9ec0703492eea5e06491bd20e4bf5589b33a1e60b015ec2ef9
SHA512ae00d0e1b0f7ca8b2fe18dfbe50a81eccc085a7c4a7f584fb5389aa0422325dff9ff8bc58423b473717628734f2d8e08deede199f65576b987e443341911afd7