Analysis
-
max time kernel
143s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
29-12-2023 19:28
Static task
static1
Behavioral task
behavioral1
Sample
01b9de3f9284ee1a6919b3370756b270.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
01b9de3f9284ee1a6919b3370756b270.exe
Resource
win10v2004-20231222-en
General
-
Target
01b9de3f9284ee1a6919b3370756b270.exe
-
Size
282KB
-
MD5
01b9de3f9284ee1a6919b3370756b270
-
SHA1
0adacd42662dc355710d63b459dd2c8f1c675e71
-
SHA256
71a884fa969d8fc6dbfe2bd731f9feeb5cc56c93530fa9220c01c6994ff64f89
-
SHA512
e65f5229d248df6db20e44138f1e2937c4d46759e8c18001aafb3e0816f50e6e9035fcab3eb68feb852e89139e41a84ea0215102102c87ef6be0b9a9889116c7
-
SSDEEP
6144:4sIQ99HNvHrAzaZ7hNvR77HDN/BPyXO6qGNSadnFkJQiuWxjJXeye9F:UQ99HJAzaBx5/IXI2nFkg6JXmF
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2620 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2320 www.darkst.com -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\DELME.BAT 01b9de3f9284ee1a6919b3370756b270.exe File created C:\Windows\www.darkst.com 01b9de3f9284ee1a6919b3370756b270.exe File opened for modification C:\Windows\www.darkst.com 01b9de3f9284ee1a6919b3370756b270.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2112 01b9de3f9284ee1a6919b3370756b270.exe Token: SeDebugPrivilege 2320 www.darkst.com -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2320 www.darkst.com -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2320 wrote to memory of 2656 2320 www.darkst.com 29 PID 2320 wrote to memory of 2656 2320 www.darkst.com 29 PID 2320 wrote to memory of 2656 2320 www.darkst.com 29 PID 2320 wrote to memory of 2656 2320 www.darkst.com 29 PID 2112 wrote to memory of 2620 2112 01b9de3f9284ee1a6919b3370756b270.exe 30 PID 2112 wrote to memory of 2620 2112 01b9de3f9284ee1a6919b3370756b270.exe 30 PID 2112 wrote to memory of 2620 2112 01b9de3f9284ee1a6919b3370756b270.exe 30 PID 2112 wrote to memory of 2620 2112 01b9de3f9284ee1a6919b3370756b270.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\01b9de3f9284ee1a6919b3370756b270.exe"C:\Users\Admin\AppData\Local\Temp\01b9de3f9284ee1a6919b3370756b270.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\DELME.BAT2⤵
- Deletes itself
PID:2620
-
-
C:\Windows\www.darkst.comC:\Windows\www.darkst.com1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2656
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
190B
MD5af845fc81a05c6474ff19261d7b4ac32
SHA1530d78f0d526074a8baeff8205d9b51f62669f9c
SHA25670b35482679a770aa09ba26607beadf8cfd35f56bcebb693ee1e9321a9b9be0a
SHA512a11306748f78622a4770941dc0cf6490503203b8eae399520df45f0fa608b9f1e6ef5252b97784f50403651fd5f74120e08522cd58cf06a37ccb4bc6b1ea59a5
-
Filesize
282KB
MD501b9de3f9284ee1a6919b3370756b270
SHA10adacd42662dc355710d63b459dd2c8f1c675e71
SHA25671a884fa969d8fc6dbfe2bd731f9feeb5cc56c93530fa9220c01c6994ff64f89
SHA512e65f5229d248df6db20e44138f1e2937c4d46759e8c18001aafb3e0816f50e6e9035fcab3eb68feb852e89139e41a84ea0215102102c87ef6be0b9a9889116c7