Analysis
-
max time kernel
122s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
08-01-2024 00:17
Static task
static1
Behavioral task
behavioral1
Sample
4a28747ceaa17607df9c1dcc3c2c305b.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
4a28747ceaa17607df9c1dcc3c2c305b.exe
Resource
win10v2004-20231222-en
General
-
Target
4a28747ceaa17607df9c1dcc3c2c305b.exe
-
Size
15KB
-
MD5
4a28747ceaa17607df9c1dcc3c2c305b
-
SHA1
b4690e57c142ffd4aa68f6fa0472de9352ecae65
-
SHA256
f00ad351f01fd8972bb71fcb6abc90532313e84ca4706accdc308ff49330bed0
-
SHA512
cfd1d27bccf8d3c70adc39609f2d0d1965593a02c1e7524cffcff87127dd56afc2e54c3a81943322219082b52bc098a0d38bcbc8f8e2e2b30780ada56b16fecb
-
SSDEEP
384:Gj1aTenKWtMhKgT9J1IXnPYFWMsUNFdU7M:R+gaYF86TU7M
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2696 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 2220 4a28747ceaa17607df9c1dcc3c2c305b.exe 2220 4a28747ceaa17607df9c1dcc3c2c305b.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\msatl.dll 4a28747ceaa17607df9c1dcc3c2c305b.exe File created C:\Windows\SysWOW64\sqmapi32.dll 4a28747ceaa17607df9c1dcc3c2c305b.exe File opened for modification C:\Windows\SysWOW64\msatl.cfg 4a28747ceaa17607df9c1dcc3c2c305b.exe File opened for modification C:\Windows\SysWOW64\msatl.dll 4a28747ceaa17607df9c1dcc3c2c305b.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2220 4a28747ceaa17607df9c1dcc3c2c305b.exe 2220 4a28747ceaa17607df9c1dcc3c2c305b.exe 2220 4a28747ceaa17607df9c1dcc3c2c305b.exe 2220 4a28747ceaa17607df9c1dcc3c2c305b.exe 2220 4a28747ceaa17607df9c1dcc3c2c305b.exe 2220 4a28747ceaa17607df9c1dcc3c2c305b.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 2220 4a28747ceaa17607df9c1dcc3c2c305b.exe 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLoadDriverPrivilege 2220 4a28747ceaa17607df9c1dcc3c2c305b.exe Token: SeDebugPrivilege 2220 4a28747ceaa17607df9c1dcc3c2c305b.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2220 wrote to memory of 1204 2220 4a28747ceaa17607df9c1dcc3c2c305b.exe 15 PID 2220 wrote to memory of 2696 2220 4a28747ceaa17607df9c1dcc3c2c305b.exe 28 PID 2220 wrote to memory of 2696 2220 4a28747ceaa17607df9c1dcc3c2c305b.exe 28 PID 2220 wrote to memory of 2696 2220 4a28747ceaa17607df9c1dcc3c2c305b.exe 28 PID 2220 wrote to memory of 2696 2220 4a28747ceaa17607df9c1dcc3c2c305b.exe 28
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\4a28747ceaa17607df9c1dcc3c2c305b.exe"C:\Users\Admin\AppData\Local\Temp\4a28747ceaa17607df9c1dcc3c2c305b.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\4a28747ceaa17607df9c1dcc3c2c305b.exe"3⤵
- Deletes itself
PID:2696
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5a9a46d884edbb3dd5a8e14395636e84d
SHA162d2e7836a484720ad1eb69c4699be8906378e1f
SHA256334bcb1e7ccd86a8deda05962d3cb94de5508bf488ccbbf2c0f08f934fdd400b
SHA5129af0c58e4b0bbd90728d8815e818f1bb0f015d4c8ac16cb9e28939577f2c02b5782016d7d2a2d31b8d4d98815a4234ae44c8f86863461d438f900249d77f20cd