Analysis
-
max time kernel
143s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2023 04:34
Static task
static1
Behavioral task
behavioral1
Sample
0e9d6d3583a4fd55b0994c0820314660.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
0e9d6d3583a4fd55b0994c0820314660.exe
Resource
win10v2004-20231215-en
General
-
Target
0e9d6d3583a4fd55b0994c0820314660.exe
-
Size
444KB
-
MD5
0e9d6d3583a4fd55b0994c0820314660
-
SHA1
bc42dba7727415aa96484390defe2b5ecac9d5f5
-
SHA256
5334219837264e564ab36dc45dc2ed810e6c2a7457be1a90d22d5eae99e1adf9
-
SHA512
434dc36ffb45ee3950c76d52c8cfbe8de8673a03d232bbf1378f326f2665654674f38ae397855fe79821d4dcd446afe2e573baab4a6ddfa81f2a4998ffeade95
-
SSDEEP
12288:k9ett4w0flrnjErt2HD2LAgmWxKIPJGj96:k9ettd0fsxbCIBGp6
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1640 SverDLL.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\SverDLL.exe 0e9d6d3583a4fd55b0994c0820314660.exe File opened for modification C:\Windows\SysWOW64\SverDLL.exe 0e9d6d3583a4fd55b0994c0820314660.exe File opened for modification C:\Windows\SysWOW64\SverDLL.exe SverDLL.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\GUOCYOKl.BAT 0e9d6d3583a4fd55b0994c0820314660.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4596 0e9d6d3583a4fd55b0994c0820314660.exe Token: SeDebugPrivilege 1640 SverDLL.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4596 wrote to memory of 1284 4596 0e9d6d3583a4fd55b0994c0820314660.exe 94 PID 4596 wrote to memory of 1284 4596 0e9d6d3583a4fd55b0994c0820314660.exe 94 PID 4596 wrote to memory of 1284 4596 0e9d6d3583a4fd55b0994c0820314660.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e9d6d3583a4fd55b0994c0820314660.exe"C:\Users\Admin\AppData\Local\Temp\0e9d6d3583a4fd55b0994c0820314660.exe"1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\GUOCYOKl.BAT2⤵PID:1284
-
-
C:\Windows\SysWOW64\SverDLL.exeC:\Windows\SysWOW64\SverDLL.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:1640
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
190B
MD5c271b57cdf2efdf373f2cf5afcb106b3
SHA11559ddc5e97efbb57909b91b91cf619a2a86296b
SHA2561eefdc4b47a2bab39d6056913191b127b6b9f88432a49acf0e99897bbc447dcd
SHA5126732d2312cc866361b07e9fb044452ae2d5cb7e30c9484861e10f3506f9bb7f41cd3664f52b5acb8c985da26dce19232ef59f991b1e65b15457be0c7762c70e1
-
Filesize
444KB
MD50e9d6d3583a4fd55b0994c0820314660
SHA1bc42dba7727415aa96484390defe2b5ecac9d5f5
SHA2565334219837264e564ab36dc45dc2ed810e6c2a7457be1a90d22d5eae99e1adf9
SHA512434dc36ffb45ee3950c76d52c8cfbe8de8673a03d232bbf1378f326f2665654674f38ae397855fe79821d4dcd446afe2e573baab4a6ddfa81f2a4998ffeade95