Analysis
-
max time kernel
118s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
30-12-2023 06:17
Static task
static1
Behavioral task
behavioral1
Sample
10dbfd553067fe9783918a2f598b75d0.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
10dbfd553067fe9783918a2f598b75d0.exe
Resource
win10v2004-20231215-en
General
-
Target
10dbfd553067fe9783918a2f598b75d0.exe
-
Size
1.0MB
-
MD5
10dbfd553067fe9783918a2f598b75d0
-
SHA1
4a7ef1ee04a61f1f6363a717c3e9e94138f2c665
-
SHA256
89db31dd0bb6ad371ffab153b3356273c2921602830ed4a463108e46cd211d12
-
SHA512
3839d4409d23a171006baa31fa730fbd12028c13a92937fce49d9d6a13c964ff477287665225bd9945d49617b044fb3f8e202b81eaf90ef570897f49cc6ec66d
-
SSDEEP
24576:7G50ZfFKMQQp25hx/13FlJfc1hXmgH8FcuQp6kwkoN1oC:7G5UfgY25F1fcLmz33kwkC
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2332 installer.exe 2548 GenericSetup.exe -
Loads dropped DLL 2 IoCs
pid Process 1736 10dbfd553067fe9783918a2f598b75d0.exe 2332 installer.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 GenericSetup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 GenericSetup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 GenericSetup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 GenericSetup.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2332 installer.exe 2548 GenericSetup.exe 2548 GenericSetup.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2548 GenericSetup.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1736 wrote to memory of 2332 1736 10dbfd553067fe9783918a2f598b75d0.exe 28 PID 1736 wrote to memory of 2332 1736 10dbfd553067fe9783918a2f598b75d0.exe 28 PID 1736 wrote to memory of 2332 1736 10dbfd553067fe9783918a2f598b75d0.exe 28 PID 1736 wrote to memory of 2332 1736 10dbfd553067fe9783918a2f598b75d0.exe 28 PID 1736 wrote to memory of 2332 1736 10dbfd553067fe9783918a2f598b75d0.exe 28 PID 1736 wrote to memory of 2332 1736 10dbfd553067fe9783918a2f598b75d0.exe 28 PID 1736 wrote to memory of 2332 1736 10dbfd553067fe9783918a2f598b75d0.exe 28 PID 2332 wrote to memory of 2548 2332 installer.exe 29 PID 2332 wrote to memory of 2548 2332 installer.exe 29 PID 2332 wrote to memory of 2548 2332 installer.exe 29 PID 2332 wrote to memory of 2548 2332 installer.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\10dbfd553067fe9783918a2f598b75d0.exe"C:\Users\Admin\AppData\Local\Temp\10dbfd553067fe9783918a2f598b75d0.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\7zS8C695056\installer.exe.\installer.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Users\Admin\AppData\Local\Temp\7zS8C695056\GenericSetup.exeC:\Users\Admin\AppData\Local\Temp\7zS8C695056\GenericSetup.exe3⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
58KB
MD52a3197a5b7a3cca523671e3612cb2cac
SHA1647c6c39e4c2030f2a371e37081bed6ecdd7decd
SHA256c0e2d295c285996e8941ce17407d9301b6ff15b122591b0a8540e1b2a3417cec
SHA51220772de4bf257ab8c7f8d1040b33b8d890b44e3c8c685aa9d90f84197d0e9ab9c19d2e1c363fbc9d64dfb1811ae1b6d2a6b1973fab8b6dc0f072bcf92aa2dd4e
-
Filesize
510KB
MD5ffee27132d4d0db0720cd32cc1a35b31
SHA14c0581f627793b50957b1c42ba176258ee7550f2
SHA25620f5b4f5014fe251406fc28905fd49a32d13013ca73dd6980cdff48bbd8fe7fe
SHA5128ec04fdb30d9320e1b29fa94a6a61cd8a4c787f072f6401ae64a0eed9423d49a6fd1550b21226b62b2ecde0a279b75ea0c1d5e90fcac48eb0ee40eeaa488a2b8
-
Filesize
21KB
MD5d97ed998dd4aaef028173f40b9aea2a6
SHA12b8c6dddcfdf8aad4fb1aac2747d4a04541f8ce4
SHA25632183cf56714c9768c703109df8061764e250b9accc0538f8ede7720d8eaadbe
SHA512bcab7f571911f4f589c191052c74910385e8e2736bd7640d675b25d050064eafcd4723a990f5524f37e3b390227f8f96e4f0ce15e73c6d9c647372cdae5b608d
-
Filesize
63KB
MD5af66bfc0df48dc5fced65a4df23c3835
SHA1ba929021f1fe1b272d428122c52ee2d868307a2e
SHA256828652c3f7f3ac1975185449ffddbf9b8b5e93fc82ef189b7dc739fa79101844
SHA512704da79da75923e7bca788c6ca72a134c50ee9b232ecbc1dc6e720d508fd54556e016379155b7c1206a8dbda1291ae2962fc1805ced01dda713e102c0a049580
-
Filesize
1KB
MD5d8b647033179f18b7bd01518746fbfb5
SHA162cdade9b6dbaf13456ebf8dffba544091f995f8
SHA256388e965dd296e3fb0841e891d9d09f32f8fc2dc52cd1fad26cc0fb5d48866435
SHA51219de33468a29ad2839baabe969c00762cea7f8f6a39e8b3e78e14c2f807923d7328792409e9ec3b51d863a323871a61a88d61c3b0011e0e5636968a9ca9cffb9
-
Filesize
1KB
MD51e5da9101498c70e82e4eb3fdfe543a1
SHA1f3f9d6cf05d97086bd18ddc295036d7d42bd4fd5
SHA256f0843a75d214d880977ab38d12099df77198ef11db7739eb603676bd2dd2219e
SHA512c24383a9597c3df56771867cb8eda7c78b1d754a8fd5e82bcaab5050c7c841afbd43a2197185e47177ddcef6b0519da1e7438b6f2b4bd6ee60fc0e7f2d3490fd
-
Filesize
296KB
MD55813f9b3c29c9d52a4dcae218362cee9
SHA11425d217a37191015a276c600bcb88ac46dcafdb
SHA256c8a27732892b535eea9a74c78a768d67e2d9de95d54eee466e29a0613a51d313
SHA512859e7abf980ad8833699187f2d2ddd758c262b417852b8812915871f2c2404b1d616451d91c9cc9f55c59b9ea262e539d7f112ed1d000b6d59383df573a60ae0
-
Filesize
85KB
MD5b636ce9b4f9e03129beb202121c03794
SHA167595ed24fd6cdc63b9a5937ceafb0e9e7670e4e
SHA256227e12b1ba5b862c1c3b6b0eb89162b607d3aef5638a89319bc8a735fbf5b333
SHA512a95a0b77bbc6e8bfc4da0fef5d49c0b93fcafc61a5945085522da70acc4b6788daee8b4b25cdb6b29a7eb2e54d0b1d7c5ed455f2578c1bef56627da6122eb988
-
Filesize
11KB
MD5830598a39f2dff1071bbc3f82b83322d
SHA122f43e1c374471b0d645209796239d869398d291
SHA256c540d3a8fd0af4489610592493d3ae0229e77ab8caec6a2a1f9334edef6daeb7
SHA5121893f7b139f77cb82aa03e8dbd76a64a42e5013dc9393aaa8a499b92bc9f390620659017b1a579048c66c3d1bfb4a551cb50f72234d3db519e505bd7d2bf27dd
-
Filesize
10KB
MD52ebbaff278fd7e787e82bc707e0f48d4
SHA18f124a7719adc3777f201ddef22b3b879dce7aa3
SHA25664d18f71982d80559732237e544335c8138b1b5c82282873a11f651e5cfbf8c6
SHA5123e85ee65c723ecf0c1f2b98593844da82062245b33624dfc2a1390573036732a9564e41346effd72d61fbafb7cd5142c9240548d1c34b39b635a184943513f79
-
Filesize
10KB
MD51ec2eee9957455c1b6d08b1067758192
SHA190de2d449113e758ec7a95315bcca89ee697bc93
SHA256144eea98114728d1d38c9f00f977fb047d13fce78d7fa6f046ccb361dc994fb6
SHA5120fdc0c799d3decfd642676477561a672a5546fdfeb94ab6b647c3792a94a86228da62322fdbbd6ee74031cfcff62fe2fdd7df043747fb84dcb63b3242a53ed09
-
Filesize
11KB
MD50c80166f1be01630705287790b944736
SHA1a0b982e54d69ba6b7a95d205ae347b1a39017c8e
SHA256ec4fdcecdd6310a57e757e16a51007890100ec925a6fc195a46c054d482bfebb
SHA512e32bd2b3347f26ac031a5c6ca2efe773b5c110feedda3660d6e59e9a9835c79d3c5ffae5e949924d2fdf8a114d0c4c6fe2b7798ef03a04119dcc976851919cfe
-
Filesize
10KB
MD5eff7418376a575662be95016e7a98297
SHA19e0f654004777504514631032a12cb78335f415f
SHA256e77c2866e662691c8fc2e0cf998a3f5e7cd12ee4d63ddad315dae07cf3e5087c
SHA5126dee8ee7fb8cfe80b00e474088db377c1c92310090865b50ceb6014b685c2320838f141f96bd1dd807c7c6db86465b0f8c771f287644f0cc390791314f223f0c
-
Filesize
10KB
MD55bef1b899fbf606e9a2848e8395f1178
SHA1c3666884498ea08142507063e2fa2151dc21d843
SHA256f40238ab04b8b2c7bfb31e7dd1c09fbe2d3f6f7d0aa06612d2254ba4ea32ef74
SHA512178db880f87dd4b4a13fa799a6ab523b6941e92f5569df1a7b039afafb5cc46cdb7ef16e2121d7f7764a56b3deae6c2fc3af38e8e5f2bcaa544fb08b9c1867ad
-
Filesize
11KB
MD5fc6fa2d836fae7b014ca1d05bbec1ac1
SHA1d41a4973963b6ea5226abc9c8b40f0fa4bd4dfe6
SHA256ee25ef6b46e4cfa688c288f272390a99a8895353621b589de5cc0bff45de7578
SHA512543d5e6e8d0b3b62e25aab847dbaf7f07bcacd25511ea7fc23b70c028e3faff861fe5d616482ce81a48174eb2f520fbd8df9f3a32014b28471d030855d6c07f2
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
1.6MB
MD5308fe834fe43135ecb5a5c0005f920de
SHA19b9fa2189de04fe8bf3a0ecd2ec0a7dde8494aa9
SHA256266aaa3e32eba150b57eae4c7b6fa7a600509d369b92c00b93787477ca76ca2b
SHA512e599f74c22862f08aa94194aa575bacffe5504983eabcca7759202626510f91defda30ec9a39b3ff63ce619d1bdd745c4bf22e524d12136c61b1378b64456b8e