Analysis
-
max time kernel
137s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
30-12-2023 13:46
Static task
static1
Behavioral task
behavioral1
Sample
1a7bd3bb85833f8ed51f478e024af1b7.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
1a7bd3bb85833f8ed51f478e024af1b7.exe
Resource
win10v2004-20231215-en
General
-
Target
1a7bd3bb85833f8ed51f478e024af1b7.exe
-
Size
322KB
-
MD5
1a7bd3bb85833f8ed51f478e024af1b7
-
SHA1
a3003e285ce0f7c04ea142351d581235e75e52aa
-
SHA256
5851bf0214f12c68579c9b333ee5ed37b6ec5a9afebd519bd37aac0c3a25ea40
-
SHA512
994117914190c32a71af59be095ab24569c1896b6dd7768f8247af4831ceb42dacc62e0ee90b09da2412c455f05973ef9d9efcc01cd631596e728d17ef7d583c
-
SSDEEP
6144:Z/FjEVIUAbAoeKqv5ScGaBD00Daf6E36SfVFZDedW7J/h8O7o1r:ZREVI7bk/FVlDaf336SnZDj7php0
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1696 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2792 1a7bd3bb85833f8ed51f478e024af1b7.exe -
Loads dropped DLL 1 IoCs
pid Process 1568 1a7bd3bb85833f8ed51f478e024af1b7.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Users\\Admin\\AppData\\Roaming\\System\\System.exe" 1a7bd3bb85833f8ed51f478e024af1b7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2984 PING.EXE -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1568 1a7bd3bb85833f8ed51f478e024af1b7.exe 1568 1a7bd3bb85833f8ed51f478e024af1b7.exe 1568 1a7bd3bb85833f8ed51f478e024af1b7.exe 2792 1a7bd3bb85833f8ed51f478e024af1b7.exe 2792 1a7bd3bb85833f8ed51f478e024af1b7.exe 2792 1a7bd3bb85833f8ed51f478e024af1b7.exe 2792 1a7bd3bb85833f8ed51f478e024af1b7.exe 2792 1a7bd3bb85833f8ed51f478e024af1b7.exe 2792 1a7bd3bb85833f8ed51f478e024af1b7.exe 2792 1a7bd3bb85833f8ed51f478e024af1b7.exe 2792 1a7bd3bb85833f8ed51f478e024af1b7.exe 2792 1a7bd3bb85833f8ed51f478e024af1b7.exe 2792 1a7bd3bb85833f8ed51f478e024af1b7.exe 2792 1a7bd3bb85833f8ed51f478e024af1b7.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2792 1a7bd3bb85833f8ed51f478e024af1b7.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1568 1a7bd3bb85833f8ed51f478e024af1b7.exe Token: SeDebugPrivilege 2792 1a7bd3bb85833f8ed51f478e024af1b7.exe Token: 33 2792 1a7bd3bb85833f8ed51f478e024af1b7.exe Token: SeIncBasePriorityPrivilege 2792 1a7bd3bb85833f8ed51f478e024af1b7.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2792 1a7bd3bb85833f8ed51f478e024af1b7.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1568 wrote to memory of 2792 1568 1a7bd3bb85833f8ed51f478e024af1b7.exe 30 PID 1568 wrote to memory of 2792 1568 1a7bd3bb85833f8ed51f478e024af1b7.exe 30 PID 1568 wrote to memory of 2792 1568 1a7bd3bb85833f8ed51f478e024af1b7.exe 30 PID 1568 wrote to memory of 2792 1568 1a7bd3bb85833f8ed51f478e024af1b7.exe 30 PID 1568 wrote to memory of 1696 1568 1a7bd3bb85833f8ed51f478e024af1b7.exe 29 PID 1568 wrote to memory of 1696 1568 1a7bd3bb85833f8ed51f478e024af1b7.exe 29 PID 1568 wrote to memory of 1696 1568 1a7bd3bb85833f8ed51f478e024af1b7.exe 29 PID 1568 wrote to memory of 1696 1568 1a7bd3bb85833f8ed51f478e024af1b7.exe 29 PID 1696 wrote to memory of 2984 1696 cmd.exe 32 PID 1696 wrote to memory of 2984 1696 cmd.exe 32 PID 1696 wrote to memory of 2984 1696 cmd.exe 32 PID 1696 wrote to memory of 2984 1696 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\1a7bd3bb85833f8ed51f478e024af1b7.exe"C:\Users\Admin\AppData\Local\Temp\1a7bd3bb85833f8ed51f478e024af1b7.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\1a7bd3bb85833f8ed51f478e024af1b7.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:2984
-
-
-
C:\Users\Admin\AppData\Local\Temp\1a7bd3bb85833f8ed51f478e024af1b7\1a7bd3bb85833f8ed51f478e024af1b7.exe"C:\Users\Admin\AppData\Local\Temp\1a7bd3bb85833f8ed51f478e024af1b7\1a7bd3bb85833f8ed51f478e024af1b7.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2792
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2928
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\1a7bd3bb85833f8ed51f478e024af1b7\1a7bd3bb85833f8ed51f478e024af1b7.exe
Filesize65KB
MD5d2c628c0b034a331c2b83cafac63cca3
SHA1ba66ef4a72d631b225b9460ceac10147a80535e5
SHA256911d80e611e8c70a2142a0ff99c91967fac7de723ba3a2124af12690cbaffffd
SHA5121d037ef8179b1c3323bfe245db6c3ab5b04e5905c95f9b9ba297f061f08f96631f646e81eddb91d8a47927108f26eb6e8767861ef1d66715e77a332cb0beab24
-
C:\Users\Admin\AppData\Local\Temp\1a7bd3bb85833f8ed51f478e024af1b7\1a7bd3bb85833f8ed51f478e024af1b7.exe
Filesize322KB
MD51a7bd3bb85833f8ed51f478e024af1b7
SHA1a3003e285ce0f7c04ea142351d581235e75e52aa
SHA2565851bf0214f12c68579c9b333ee5ed37b6ec5a9afebd519bd37aac0c3a25ea40
SHA512994117914190c32a71af59be095ab24569c1896b6dd7768f8247af4831ceb42dacc62e0ee90b09da2412c455f05973ef9d9efcc01cd631596e728d17ef7d583c