Analysis
-
max time kernel
145s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
29/12/2023, 23:27
Static task
static1
Behavioral task
behavioral1
Sample
06eac92f6b9f34702c3d3bd2bd9555e7.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
06eac92f6b9f34702c3d3bd2bd9555e7.exe
Resource
win10v2004-20231215-en
General
-
Target
06eac92f6b9f34702c3d3bd2bd9555e7.exe
-
Size
494KB
-
MD5
06eac92f6b9f34702c3d3bd2bd9555e7
-
SHA1
390bc1b081fcc49ec8b4f5839f7b289e582027c8
-
SHA256
75ddb6531734dac744769578fb12c7be3a37a090716a14676122ecccc19328d6
-
SHA512
125b3c361c2d89bb6eaa5c95ee822268612c0d85341667a9ff53df18451723f995f4445c498da94f7521125a6cfb852f5ffd8c1efc933b9e3f607ba1c4f053c1
-
SSDEEP
6144:8ujkkw+rbv1L7AESgXqvbvewud9Tsh+xpYT7diMRVg6D098gWNlPTGQQm6agrdo9:8F+/B/Sxz2vpm7diMRaCNtTirdorJ/
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 872 lsass.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\lsass.exe 06eac92f6b9f34702c3d3bd2bd9555e7.exe File opened for modification C:\Windows\lsass.exe 06eac92f6b9f34702c3d3bd2bd9555e7.exe File created C:\Windows\GUOCYOKl.BAT 06eac92f6b9f34702c3d3bd2bd9555e7.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4972 06eac92f6b9f34702c3d3bd2bd9555e7.exe Token: SeDebugPrivilege 872 lsass.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 872 lsass.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 872 wrote to memory of 756 872 lsass.exe 91 PID 872 wrote to memory of 756 872 lsass.exe 91 PID 4972 wrote to memory of 2916 4972 06eac92f6b9f34702c3d3bd2bd9555e7.exe 93 PID 4972 wrote to memory of 2916 4972 06eac92f6b9f34702c3d3bd2bd9555e7.exe 93 PID 4972 wrote to memory of 2916 4972 06eac92f6b9f34702c3d3bd2bd9555e7.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\06eac92f6b9f34702c3d3bd2bd9555e7.exe"C:\Users\Admin\AppData\Local\Temp\06eac92f6b9f34702c3d3bd2bd9555e7.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\GUOCYOKl.BAT2⤵PID:2916
-
-
C:\Windows\lsass.exeC:\Windows\lsass.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:756
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
190B
MD5ab9f8730fb7978ce94492d8742768bf6
SHA1ded0cb25917cd1f1284db02e0bce3c7211940ed0
SHA256ee9e04a6572fb097d47b891c7633905cd9f7fa9c4625b122ead53ace7805e162
SHA512236d3e6fad440585e850a61e9ee356224f5fa5d7f25398742bc87dd71573a473d983fc89790c96ba87a32f64ce2d70785aba626fbeca7ad53d61e2b5078bc924
-
Filesize
494KB
MD506eac92f6b9f34702c3d3bd2bd9555e7
SHA1390bc1b081fcc49ec8b4f5839f7b289e582027c8
SHA25675ddb6531734dac744769578fb12c7be3a37a090716a14676122ecccc19328d6
SHA512125b3c361c2d89bb6eaa5c95ee822268612c0d85341667a9ff53df18451723f995f4445c498da94f7521125a6cfb852f5ffd8c1efc933b9e3f607ba1c4f053c1