Analysis
-
max time kernel
134s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2023 01:46
Behavioral task
behavioral1
Sample
82c107b8505af7c02430c93d9351dc4a.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
82c107b8505af7c02430c93d9351dc4a.exe
Resource
win10v2004-20231215-en
General
-
Target
82c107b8505af7c02430c93d9351dc4a.exe
-
Size
18.6MB
-
MD5
82c107b8505af7c02430c93d9351dc4a
-
SHA1
b000bf278155e283872cfa33b060a3ebb680e33e
-
SHA256
05258a6129311bf3af7ce0c594f1ebe4cba1476387c106b7ecb2a8e60933e9b9
-
SHA512
9572012d52466c7e5d46824ae849c953b86046ac258810b4ec11edacdc669c100395f41f08d7c64f80f3cdf4395007e93356eae4c68f7713d287d0e6ff03c78c
-
SSDEEP
393216:nXySXHNZMnLpUTLfhJmW+eGQRIn/ikWMWgyQhjows8k+6CLndjUYEx:niSyUTLJoW+e5RCqPAhU3GdU
Malware Config
Signatures
-
Loads dropped DLL 64 IoCs
pid Process 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe 2752 82c107b8505af7c02430c93d9351dc4a.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2752 82c107b8505af7c02430c93d9351dc4a.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 764 wrote to memory of 2752 764 82c107b8505af7c02430c93d9351dc4a.exe 93 PID 764 wrote to memory of 2752 764 82c107b8505af7c02430c93d9351dc4a.exe 93 PID 2752 wrote to memory of 1248 2752 82c107b8505af7c02430c93d9351dc4a.exe 94 PID 2752 wrote to memory of 1248 2752 82c107b8505af7c02430c93d9351dc4a.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\82c107b8505af7c02430c93d9351dc4a.exe"C:\Users\Admin\AppData\Local\Temp\82c107b8505af7c02430c93d9351dc4a.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Users\Admin\AppData\Local\Temp\82c107b8505af7c02430c93d9351dc4a.exe"C:\Users\Admin\AppData\Local\Temp\82c107b8505af7c02430c93d9351dc4a.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"3⤵PID:1248
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
32KB
MD5a4dfad8dfa100d13b9f90f65166e86dc
SHA13d48b9f38d0f1af36ac028a36e44d9a03d684a0c
SHA256efe95bb9570d75b07a56db56f6bbb088b00381e7eae8a1fae9663a24622cf11b
SHA512731d912784a64fb5fe32096d16664d133e032ecb8848f7aa1446c6a0889b43962d19bbbed5cab68680ff04d3fe4d5c02f0edf84709d33701f8df8ceacf4be69f
-
Filesize
82KB
MD5afaa11704fda2ed686389080b6ffcb11
SHA19a9c83546c2e3b3ccf823e944d5fd07d22318a1b
SHA256ab34b804da5b8e814b2178754d095a4e8aead77eefd3668da188769392cdb5f4
SHA512de23bb50f1d416cf4716a5d25fe12f4b66e6226bb39e964d0de0fef1724d35b48c681809589c731d3061a97c62b4dc7b9b7dfe2978f196f2d82ccce286be8a2a
-
Filesize
92KB
MD508ad9714b0ccd80b641fcec74623074d
SHA12096de71d85930bdf65ad4936cf2fa4a604c3cb9
SHA2562bd54c6862c7b4a04ca1073da79baf178f8468e3620ef6e551b67cc0bc91f3f1
SHA512ac5896cacf5339b013d9351136a6ef8c580775f9b07164c433051432b49f9b89e4a8f2d47de3a9b3fb7eda96f6523c3c891214baf0bd6a4cb38f967a01aefd2c
-
Filesize
121KB
MD578df76aa0ff8c17edc60376724d206cd
SHA19818bd514d3d0fc1749b2d5ef9e4d72d781b51dd
SHA256b75560db79ba6fb56c393a4886eedd72e60df1e2f7f870fe2e356d08155f367b
SHA5126189c1bd56db5b7a9806960bc27742d97d2794acebc32e0a5f634fe0ff863e1775dcf90224504d5e2920a1192a3c1511fb84d41d7a2b69c67d3bdfbab2f968fa
-
Filesize
155KB
MD52ae2464bfcc442083424bc05ed9be7d2
SHA1f64b100b59713e51d90d2e016b1fe573b6507b5d
SHA25664ba475a28781dca81180a1b8722a81893704f8d8fac0b022c846fdcf95b15b9
SHA5126c3acd3dcae733452ad68477417693af64a7d79558e8ec9f0581289903c2412e2f29195b90e396bfdcd765337a6dea9632e4b8d936ac39b1351cd593cb12ce27
-
Filesize
1.4MB
MD581cd6d012885629791a9e3d9320c444e
SHA153268184fdbddf8909c349ed3c6701abe8884c31
SHA256a18892e4f2f2ec0dee5714429f73a5add4e355d10a7ba51593afc730f77c51dd
SHA512d5bf47fad8b1f5c7dcaa6bef5d4553e461f46e6c334b33d8adc93689cf89365c318f03e961a5d33994730b72dc8bde62209baca015d0d2d08a081d82df7dfd73
-
Filesize
633KB
MD5a79c4163584765fa1e3b224ecd1e9058
SHA1f00ddba462be6914e720273231b7b7d067da8816
SHA2569a733a98836fe7881242b39c6081211c4604b580627cb9c80aac9548ff0c11d8
SHA51293ce7ce480ca68df16a0a04cee83f2d8eb4747f9eec4720fd9cd28fc8060c18f772356ef941d096c88de792fcc381219e6b27200690554e80cad991bf8522e4f
-
Filesize
38KB
MD50f8e4992ca92baaf54cc0b43aaccce21
SHA1c7300975df267b1d6adcbac0ac93fd7b1ab49bd2
SHA256eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a
SHA5126e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978
-
Filesize
124KB
MD58b8b664bd053463f20321c6619dc209a
SHA1d5dcdc7f1ff9e013cf262bae397edd48368db413
SHA256374f3135851e1139eca7a0068218ce57f1a5e6c121b1e4b6259693c6f84110a9
SHA512f37fb34dfd958e3caa391cd79b418ac8258ee798d94929a21c999596118ead2d00b46c1111fbe328f33df907810b63635fe502ca858d1862fe61431659a1b1fc
-
Filesize
193KB
MD5bfe46323faea201f6d18d60723e06852
SHA1f93afeebb3ea1e6d1cc8ab3618c9d4c88eaa7475
SHA25635134cca2dcf7c2b7e592b677833322b6b72a6a88afcd3935afe5907a282e89e
SHA5127342c309c98b7ef0d8e7d02e6a31afbd765b077b9061a185b160842b24af3fb629d5757001ae647b8c660defd41b765bbb6175cca431d569ff9bd580fd8f7913
-
Filesize
65KB
MD5ff319d24153238249adea18d8a3e54a7
SHA10474faa64826a48821b7a82ad256525aa9c5315e
SHA256a462a21b5f0c05f0f7ec030c4fde032a13b34a8576d661a8e66f9ad23767e991
SHA5120e63fe4d5568cd2c54304183a29c7469f769816f517cd2d5b197049aa966c310cc13a7790560ef2edc36b9b6d99ff586698886f906e19645faeb89b0e65adfdd
-
Filesize
2.5MB
MD5e2b5546e05abb168b3db63e4147c728e
SHA1266a18bd024f568c049d41d860cc27e51d10024a
SHA25631aa69fae70d90ce724bf1126cc769f45d02615ac0723b832bf801b36e03e8ca
SHA5128084446e8cd505c088760533ccb3bc244c3a4b92a3106bfe9a71d9f41877d71d3b4aa5b389c8b1c791d10e2436b717b03a066283664e84412a2de334c2f58acd
-
Filesize
2.3MB
MD5467a9b65e78bf15e08daeb9f01b8740d
SHA1e1c94c66aed83ecfbe8c75e0bc40e3cf0b9a3212
SHA256100291192b8e4f914c98b53be415ca16c69918b4fee0237066461f6a66f8a871
SHA512e7326a9e35ed293ed06064cccce73d4f94914b968e544b66eadc937dc63d25f6e99f8d2177e5283e23005092b0d6373f4f95bca4365e5e368f196477f9807ab0
-
Filesize
98KB
MD53bac644bd0ffd9a2648ac5c89f59d329
SHA1092784bba48886f8c14694f99034001265c9ce2b
SHA2560a95c075017f7c6fcbf2937d014d113dec1be113573ea88bdd35bd077179c595
SHA512a3bd7b39a73ba68b29556db82e8234024249eb6156fe8019b2dd77f29ec96a058009dc948c6d8e7361189d04ff0a053b824667653458f0d89863bde380b98675
-
Filesize
4KB
MD5f85fec1f609116c674eb1a105fbbc0d0
SHA14eef3ff7a5eac21af02e09699dd3969d3cd69dc1
SHA256439fe89b60fd53e521493c2b239555c01974c31299eceb17e4048a39353e56db
SHA5123029a25019acc12b41d5a7419cbbdead0d2ffb8edb09bfe2ca6a8d716d80a6adc238b3624174c11a264191c3b9036d30a913138038d60dabdb5f38f99f8f9743