Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
29-12-2023 23:55
Static task
static1
Behavioral task
behavioral1
Sample
07b12079a308905769e9b1078650d5e6.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
07b12079a308905769e9b1078650d5e6.exe
Resource
win10v2004-20231215-en
General
-
Target
07b12079a308905769e9b1078650d5e6.exe
-
Size
890KB
-
MD5
07b12079a308905769e9b1078650d5e6
-
SHA1
401306407e151f3ec203d58f209ca41940d9793e
-
SHA256
477f2355a728cecfcbb21dcdc3da50a1b2145e27a8ba136a43b57810670f6881
-
SHA512
5123b52831502d906153fb52f4684c5976b9caa7157b872dd8f91abf991f8d9843ac5737ec24da895f6f98e5778008f6ceaad49785e4a9974665dd8d9174ffc7
-
SSDEEP
24576:WHLmCiIh+yWCtgGMORpJZB292z63rqPAf:7UHMORpJZQ964qPAf
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2268 Whitelist.exe 2892 Skisploit.exe -
Loads dropped DLL 8 IoCs
pid Process 2564 07b12079a308905769e9b1078650d5e6.exe 2564 07b12079a308905769e9b1078650d5e6.exe 2564 07b12079a308905769e9b1078650d5e6.exe 2564 07b12079a308905769e9b1078650d5e6.exe 2564 07b12079a308905769e9b1078650d5e6.exe 2564 07b12079a308905769e9b1078650d5e6.exe 2564 07b12079a308905769e9b1078650d5e6.exe 2564 07b12079a308905769e9b1078650d5e6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2268 Whitelist.exe 2892 Skisploit.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2268 Whitelist.exe Token: SeDebugPrivilege 2892 Skisploit.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2564 wrote to memory of 2268 2564 07b12079a308905769e9b1078650d5e6.exe 28 PID 2564 wrote to memory of 2268 2564 07b12079a308905769e9b1078650d5e6.exe 28 PID 2564 wrote to memory of 2268 2564 07b12079a308905769e9b1078650d5e6.exe 28 PID 2564 wrote to memory of 2268 2564 07b12079a308905769e9b1078650d5e6.exe 28 PID 2564 wrote to memory of 2892 2564 07b12079a308905769e9b1078650d5e6.exe 29 PID 2564 wrote to memory of 2892 2564 07b12079a308905769e9b1078650d5e6.exe 29 PID 2564 wrote to memory of 2892 2564 07b12079a308905769e9b1078650d5e6.exe 29 PID 2564 wrote to memory of 2892 2564 07b12079a308905769e9b1078650d5e6.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\07b12079a308905769e9b1078650d5e6.exe"C:\Users\Admin\AppData\Local\Temp\07b12079a308905769e9b1078650d5e6.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Users\Admin\AppData\Local\Temp\Whitelist.exe"C:\Users\Admin\AppData\Local\Temp\Whitelist.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\Users\Admin\AppData\Local\Temp\Skisploit.exe"C:\Users\Admin\AppData\Local\Temp\Skisploit.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
427KB
MD536a39d094c17f88226a5aba5f00c4184
SHA1fa57830b19cfde486047460c414360a73cbe90f2
SHA2568d2ca41510115e78928cca10db7ab39cd0ccc15a3589743c2ae286a571dc9169
SHA51225bbe61d96274e28ff1e0f1c07e1849fba35d19ad9c915f0d64c1625dbff346333bb801937141d8dac1e9e2ebc67aea92711dea877d93cb43984ea2ae4418788
-
Filesize
300KB
MD51f17714919b1f001eacb357d85e4ec9d
SHA161a362276b62a3ff7e3576437f165677b616adf9
SHA2560ab3551611c608785afab69c29af015accec97453063fa3a77394c22e20baad0
SHA512d2d29066bcce2afb0c0a5e55d708d0244128035477baa92892ba2d58d887d884952e1058545251ee4ab438d77d9d14d56c09b7caf02ba6a7e2875ccec49d5dbb
-
Filesize
287KB
MD595e0a247ebc338b44ef90403011e9060
SHA19d08aa9eb059ff40aa0a3f580227f25328e6d91b
SHA25679ef7f00bb68986aa9e357d545dd3c385bfd5a0869f2297d5cab2e138ef14ca1
SHA512edcfa1476e0fc59114517f6236f53d110e1a7e08f23bbb6ac463cfe71833b41c64a3811c9a43bc4c4c1af14d89ba2e5bdaf5eeab74f44528170e21bea5ef4f00
-
Filesize
341KB
MD5cd7c5af4c624a32bb4f0a1b11cc84a69
SHA1f8a4bc9878ef80eb1faa9e099536216fa6edd13a
SHA256b4f850edb8fbcfc645986ed8df0eab4cc4ba32db715e2f3705a4ad52a3b4f381
SHA512ecd905b601dc9dc025fde5d0f3199c881fc32e8c148b29fada477a59ae3a7a514ce839415d2a1f184d3daf4d79ebd98b741cd7017622cb7e58e016cc45ce88fc
-
Filesize
435KB
MD50f2caa8f09eeaad8aec78b314344a554
SHA146f80716ee0f03383e4ad9800c6fb2738bcab61e
SHA2562e485c548096e1ee7a99e605377ac48685e9422d3c627296737f2f0c36323d80
SHA51237770fca29a60e1a7ed36630f3b2bc8ef636fa6a6334eda3def3a55ce2b7962b60fff2f33a7ab8a6d07d41afc170a9fda374f236bc9dbb7289eee8b523e7987a
-
Filesize
372KB
MD5ab8b6b56e6c6082f687f0936e8d90041
SHA1e49763082a7d4b3b4a761cabacdb1920d61659cd
SHA256a636e7771650227994514849089fbe7780a656a990c673b263e891146f2b7834
SHA5125db8dc3e20bb47f31b5d5da885db779a4ee16ebd0f92344644f3d28c09d51eb90d54268e50ee039cbca56f2176cdc284a102cbbc417ac6582a27c72a3e0134e3
-
Filesize
409KB
MD5f4f53c7709fdf2bf71e217f85b85b809
SHA154c316959deea3b9c26b23c3414d432f19e6f862
SHA25695c6ca270f8672826d649b3989a22ffb0301e35f425b6301c268ee6ff404d81d
SHA512af7d69b17d6b931ec5e18dd16dd3345cfd11239ffbcf55601267c908aba9ba0100548e95de709d027e3d3f094ebebace79f0774296f07457aaaddd4dee99a8cc