Analysis
-
max time kernel
147s -
max time network
180s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2023 01:21
Static task
static1
Behavioral task
behavioral1
Sample
09eba7c9b7b59d9062a89ad1d78da1d1.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
09eba7c9b7b59d9062a89ad1d78da1d1.exe
Resource
win10v2004-20231215-en
General
-
Target
09eba7c9b7b59d9062a89ad1d78da1d1.exe
-
Size
13KB
-
MD5
09eba7c9b7b59d9062a89ad1d78da1d1
-
SHA1
6e4bded13a555f1f6f7268391339fdc1cae2b02c
-
SHA256
e588d2be1892ffafe9ac9f9bba7372ef17b96d250224a6527f6127482395e9e0
-
SHA512
018272f9e1d907d2bf615cd35993c9b99120a234fe99337ba1069b7fabfcd84bd72623f66c402e1122e7b39b80add98df97c8602b7c6f75d09b75137d1e70f28
-
SSDEEP
384:ggdcIlAn5Rfkxz6T+Fb66hzQ5swC74w2/t:ggdcN5G56q66ksd74wYt
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4924 ravdthxmon.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ravdthxmon = "C:\\Program Files\\NetMeeting\\ravdthxmon.exe" ravdthxmon.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files\NetMeeting\ravdthxmon.exe 09eba7c9b7b59d9062a89ad1d78da1d1.exe File created C:\Program Files\NetMeeting\ravdthxmon.exe 09eba7c9b7b59d9062a89ad1d78da1d1.exe File opened for modification C:\Program Files\NetMeeting\ravdthxmon.cfg 09eba7c9b7b59d9062a89ad1d78da1d1.exe File opened for modification C:\Program Files\NetMeeting\ravdthxmon.dat ravdthxmon.exe File created C:\Program Files\NetMeeting\ravdthxmon.dat ravdthxmon.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1756 09eba7c9b7b59d9062a89ad1d78da1d1.exe 1756 09eba7c9b7b59d9062a89ad1d78da1d1.exe 1756 09eba7c9b7b59d9062a89ad1d78da1d1.exe 1756 09eba7c9b7b59d9062a89ad1d78da1d1.exe 4924 ravdthxmon.exe 4924 ravdthxmon.exe 4924 ravdthxmon.exe 4924 ravdthxmon.exe 4924 ravdthxmon.exe 4924 ravdthxmon.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4924 ravdthxmon.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1756 wrote to memory of 4924 1756 09eba7c9b7b59d9062a89ad1d78da1d1.exe 93 PID 1756 wrote to memory of 4924 1756 09eba7c9b7b59d9062a89ad1d78da1d1.exe 93 PID 1756 wrote to memory of 4924 1756 09eba7c9b7b59d9062a89ad1d78da1d1.exe 93 PID 4924 wrote to memory of 3472 4924 ravdthxmon.exe 43 PID 1756 wrote to memory of 5040 1756 09eba7c9b7b59d9062a89ad1d78da1d1.exe 94 PID 1756 wrote to memory of 5040 1756 09eba7c9b7b59d9062a89ad1d78da1d1.exe 94 PID 1756 wrote to memory of 5040 1756 09eba7c9b7b59d9062a89ad1d78da1d1.exe 94
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3472
-
C:\Users\Admin\AppData\Local\Temp\09eba7c9b7b59d9062a89ad1d78da1d1.exe"C:\Users\Admin\AppData\Local\Temp\09eba7c9b7b59d9062a89ad1d78da1d1.exe"2⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Program Files\NetMeeting\ravdthxmon.exe"C:\Program Files\NetMeeting\ravdthxmon.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4924
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\09eba7c9b7b59d9062a89ad1d78da1d1.exe"3⤵PID:5040
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD509eba7c9b7b59d9062a89ad1d78da1d1
SHA16e4bded13a555f1f6f7268391339fdc1cae2b02c
SHA256e588d2be1892ffafe9ac9f9bba7372ef17b96d250224a6527f6127482395e9e0
SHA512018272f9e1d907d2bf615cd35993c9b99120a234fe99337ba1069b7fabfcd84bd72623f66c402e1122e7b39b80add98df97c8602b7c6f75d09b75137d1e70f28