Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
26-01-2024 20:11
Static task
static1
Behavioral task
behavioral1
Sample
7848b819859b5c4617adb24dc382a8ff.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7848b819859b5c4617adb24dc382a8ff.exe
Resource
win10v2004-20231215-en
General
-
Target
7848b819859b5c4617adb24dc382a8ff.exe
-
Size
241KB
-
MD5
7848b819859b5c4617adb24dc382a8ff
-
SHA1
4fceec799f498d718e2e00121a106242a8a6dce0
-
SHA256
6c89cf375c2e58db6784022b5919358d2963bdca324dbb763381973ce18fd86d
-
SHA512
7045c01c3c6e8128f5f4372282661aa3e075f63c09fcf3a64b5211e88b92eddad10e40dd699b4d51bf875ea274c8bfc4b07e0607bbf59ed16cc8b91849102377
-
SSDEEP
6144:g1dlZro5ylzqG5uTuJW8bqYJ47R64sTv1ab6+OV:g1dlZo5ylzHoiW8eYUQ4s8m+u
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1204 sbriz.exe -
Loads dropped DLL 3 IoCs
pid Process 1656 7848b819859b5c4617adb24dc382a8ff.exe 1656 7848b819859b5c4617adb24dc382a8ff.exe 1204 sbriz.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1204 sbriz.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1656 wrote to memory of 1204 1656 7848b819859b5c4617adb24dc382a8ff.exe 28 PID 1656 wrote to memory of 1204 1656 7848b819859b5c4617adb24dc382a8ff.exe 28 PID 1656 wrote to memory of 1204 1656 7848b819859b5c4617adb24dc382a8ff.exe 28 PID 1656 wrote to memory of 1204 1656 7848b819859b5c4617adb24dc382a8ff.exe 28 PID 1204 wrote to memory of 2652 1204 sbriz.exe 29 PID 1204 wrote to memory of 2652 1204 sbriz.exe 29 PID 1204 wrote to memory of 2652 1204 sbriz.exe 29 PID 1204 wrote to memory of 2652 1204 sbriz.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\7848b819859b5c4617adb24dc382a8ff.exe"C:\Users\Admin\AppData\Local\Temp\7848b819859b5c4617adb24dc382a8ff.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Users\Admin\AppData\Local\Temp\sbriz.exe"C:\Users\Admin\AppData\Local\Temp\sbriz.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\sbriz.exeC:\Users\Admin\AppData\Local\Temp\sbriz.exe3⤵PID:2652
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
208B
MD5e2ac2978d6cb97b95f9705b7590c6137
SHA1b8e87d5e298711f640d94759332b2420e6b53a0e
SHA256df986bfe73c0147236ed594303ab3dac9d517fd0708b8a02165f5682ef428bf8
SHA512a79a6c0ae7b464526e1e7150992562640012784bc934f2d7eac927b435adc9bdfd3b4066eb880a3328eedf6ec1fe7e5cbe155309c1b3e9eb24acedb40515b755
-
Filesize
161KB
MD552725b422ff92f3e560a0540c5a41575
SHA1645e160b52f1baf174642f3225cced872d0d06c2
SHA256d42e8ecf5bc046cb8592dd623326213605020ae24c165ee2465cc348e99c84af
SHA512d11e0d83a2f718b234ae773009bc5d019cceca384dc561ed0ae0467df8303f166d71228395e730c94f8f28947eb6059c6239132a0ea6439b6f74f65d208f43fd