Analysis
-
max time kernel
150s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
28-12-2023 22:24
Static task
static1
Behavioral task
behavioral1
Sample
fca0c72c3c396532b9db42448a7bfc86.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
fca0c72c3c396532b9db42448a7bfc86.exe
Resource
win10v2004-20231215-en
General
-
Target
fca0c72c3c396532b9db42448a7bfc86.exe
-
Size
171KB
-
MD5
fca0c72c3c396532b9db42448a7bfc86
-
SHA1
a9c1b19e4c9aeab7c52ef36f4cb481264859c687
-
SHA256
ba22da0e803e44a3156e352d8807a9c41991341b5e6eb200e362fa4a76e0ee93
-
SHA512
f87e937cd87a1c6cbcb8c99e313a6502d4e100ba8e09fcc11004aecf28aa6258f9990430e2cb01fd70470c6ad27151686f805b270bbe0186e4ea44f6a873288f
-
SSDEEP
3072:X4B5xT6JxmVgbmLziVsb+onKIrWG+fCGnCIjVmlENe7bE3GKROeGCYSvK4B5z9S9:X4pT6PvbmLtb+oKZGACGCI8lMOebYSyp
Malware Config
Signatures
-
Loads dropped DLL 9 IoCs
pid Process 2360 fca0c72c3c396532b9db42448a7bfc86.exe 2360 fca0c72c3c396532b9db42448a7bfc86.exe 2360 fca0c72c3c396532b9db42448a7bfc86.exe 2720 svchost.exe 2620 svchost.exe 2720 svchost.exe 2720 svchost.exe 2620 svchost.exe 2620 svchost.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2360 fca0c72c3c396532b9db42448a7bfc86.exe 2360 fca0c72c3c396532b9db42448a7bfc86.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2360 fca0c72c3c396532b9db42448a7bfc86.exe 2360 fca0c72c3c396532b9db42448a7bfc86.exe 2360 fca0c72c3c396532b9db42448a7bfc86.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2360 fca0c72c3c396532b9db42448a7bfc86.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2360 wrote to memory of 2720 2360 fca0c72c3c396532b9db42448a7bfc86.exe 30 PID 2360 wrote to memory of 2720 2360 fca0c72c3c396532b9db42448a7bfc86.exe 30 PID 2360 wrote to memory of 2720 2360 fca0c72c3c396532b9db42448a7bfc86.exe 30 PID 2360 wrote to memory of 2720 2360 fca0c72c3c396532b9db42448a7bfc86.exe 30 PID 2360 wrote to memory of 2620 2360 fca0c72c3c396532b9db42448a7bfc86.exe 29 PID 2360 wrote to memory of 2620 2360 fca0c72c3c396532b9db42448a7bfc86.exe 29 PID 2360 wrote to memory of 2620 2360 fca0c72c3c396532b9db42448a7bfc86.exe 29 PID 2360 wrote to memory of 2620 2360 fca0c72c3c396532b9db42448a7bfc86.exe 29 PID 2360 wrote to memory of 2512 2360 fca0c72c3c396532b9db42448a7bfc86.exe 28 PID 2360 wrote to memory of 2512 2360 fca0c72c3c396532b9db42448a7bfc86.exe 28 PID 2360 wrote to memory of 2512 2360 fca0c72c3c396532b9db42448a7bfc86.exe 28 PID 2360 wrote to memory of 2512 2360 fca0c72c3c396532b9db42448a7bfc86.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\fca0c72c3c396532b9db42448a7bfc86.exe"C:\Users\Admin\AppData\Local\Temp\fca0c72c3c396532b9db42448a7bfc86.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵PID:2512
-
-
C:\Windows\SysWOW64\svchost.exe-k netsvcs2⤵
- Loads dropped DLL
PID:2620
-
-
C:\Windows\SysWOW64\svchost.exe-k netsvcs2⤵
- Loads dropped DLL
PID:2720
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1024KB
MD559f264ca492edb26629a7707c8f8dad2
SHA10a830790b930c73c7e5cee1e8ca5cbc764c1b845
SHA25634e2e6f2a662292adf7d4673d86deae818902e3a6147be1ca62d2171f3a6f700
SHA51247dae259c3dccc5f074ceacea6f502b52f6e348a6f735f1faba1c7f7e73da74869363b96800698e68c9ff0b254d9fc3dece79bfcbcd651d92571938385c3763f
-
Filesize
1.1MB
MD59b98d47916ead4f69ef51b56b0c2323c
SHA1290a80b4ded0efc0fd00816f373fcea81a521330
SHA25696e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b
SHA51268b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94
-
Filesize
202KB
MD57ff15a4f092cd4a96055ba69f903e3e9
SHA1a3d338a38c2b92f95129814973f59446668402a8
SHA2561b594e6d057c632abb3a8cf838157369024bd6b9f515ca8e774b22fe71a11627
SHA5124b015d011c14c7e10568c09bf81894681535efb7d76c3ef9071fffb3837f62b36e695187b2d32581a30f07e79971054e231a2ca4e8ad7f0f83d5876f8c086dae