Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19-02-2024 07:27
Behavioral task
behavioral1
Sample
Injector.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
Injector.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
out.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
out.exe
Resource
win10v2004-20231215-en
General
-
Target
Injector.exe
-
Size
461KB
-
MD5
74e9c2da84432615f4562f724c8b792a
-
SHA1
f10ba74f0a8bdb74335a94ee377979a6b6204c84
-
SHA256
95b45baa28467be3ca303f48f696990d3491aa9d24ee888d221d5170f7bf5a23
-
SHA512
12990370f2ae48b2a3e6ad624704b3feffb7c71e44f08037e84f8ce1e75b0faf8a46facd90c4aa5ee576c063dbbbe1e39e8ad36fcd783741dc2f84fa52c39d33
-
SSDEEP
12288:wu/osQMgL96w0SVvV6fcaubLH31O2lxvdJGtKcctrJnSvLhTt:wur9gkEPGcHHX1OSr/cYtns
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\regedit.exe Injector.exe -
Executes dropped EXE 1 IoCs
pid Process 3956 regedit.exe -
resource yara_rule behavioral2/memory/2152-0-0x00000000005A0000-0x000000000069A000-memory.dmp upx behavioral2/memory/2152-3-0x00000000005A0000-0x000000000069A000-memory.dmp upx behavioral2/files/0x0007000000023222-5.dat upx behavioral2/memory/3956-6-0x0000000000910000-0x0000000000A0A000-memory.dmp upx behavioral2/memory/3956-72-0x0000000000910000-0x0000000000A0A000-memory.dmp upx behavioral2/memory/3956-113-0x0000000000910000-0x0000000000A0A000-memory.dmp upx behavioral2/memory/3956-114-0x0000000000910000-0x0000000000A0A000-memory.dmp upx behavioral2/memory/3956-115-0x0000000000910000-0x0000000000A0A000-memory.dmp upx behavioral2/memory/3956-116-0x0000000000910000-0x0000000000A0A000-memory.dmp upx behavioral2/memory/3956-117-0x0000000000910000-0x0000000000A0A000-memory.dmp upx behavioral2/memory/3956-118-0x0000000000910000-0x0000000000A0A000-memory.dmp upx behavioral2/memory/3956-119-0x0000000000910000-0x0000000000A0A000-memory.dmp upx behavioral2/memory/3956-120-0x0000000000910000-0x0000000000A0A000-memory.dmp upx behavioral2/memory/3956-121-0x0000000000910000-0x0000000000A0A000-memory.dmp upx behavioral2/memory/3956-122-0x0000000000910000-0x0000000000A0A000-memory.dmp upx behavioral2/memory/3956-123-0x0000000000910000-0x0000000000A0A000-memory.dmp upx behavioral2/memory/3956-124-0x0000000000910000-0x0000000000A0A000-memory.dmp upx behavioral2/memory/3956-125-0x0000000000910000-0x0000000000A0A000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\regedit = "\"C:\\Users\\Admin\\AppData\\Roaming\\regedit.exe\"" Injector.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\regedit = "\"C:\\Users\\Admin\\AppData\\Roaming\\regedit.exe\"" Injector.exe -
AutoIT Executable 15 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/2152-3-0x00000000005A0000-0x000000000069A000-memory.dmp autoit_exe behavioral2/memory/3956-72-0x0000000000910000-0x0000000000A0A000-memory.dmp autoit_exe behavioral2/memory/3956-113-0x0000000000910000-0x0000000000A0A000-memory.dmp autoit_exe behavioral2/memory/3956-114-0x0000000000910000-0x0000000000A0A000-memory.dmp autoit_exe behavioral2/memory/3956-115-0x0000000000910000-0x0000000000A0A000-memory.dmp autoit_exe behavioral2/memory/3956-116-0x0000000000910000-0x0000000000A0A000-memory.dmp autoit_exe behavioral2/memory/3956-117-0x0000000000910000-0x0000000000A0A000-memory.dmp autoit_exe behavioral2/memory/3956-118-0x0000000000910000-0x0000000000A0A000-memory.dmp autoit_exe behavioral2/memory/3956-119-0x0000000000910000-0x0000000000A0A000-memory.dmp autoit_exe behavioral2/memory/3956-120-0x0000000000910000-0x0000000000A0A000-memory.dmp autoit_exe behavioral2/memory/3956-121-0x0000000000910000-0x0000000000A0A000-memory.dmp autoit_exe behavioral2/memory/3956-122-0x0000000000910000-0x0000000000A0A000-memory.dmp autoit_exe behavioral2/memory/3956-123-0x0000000000910000-0x0000000000A0A000-memory.dmp autoit_exe behavioral2/memory/3956-124-0x0000000000910000-0x0000000000A0A000-memory.dmp autoit_exe behavioral2/memory/3956-125-0x0000000000910000-0x0000000000A0A000-memory.dmp autoit_exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3092 timeout.exe -
Runs regedit.exe 1 IoCs
pid Process 3956 regedit.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 456 powershell.exe 456 powershell.exe 3192 powershell.exe 3192 powershell.exe 4056 powershell.exe 4056 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 456 powershell.exe Token: SeDebugPrivilege 3192 powershell.exe Token: SeDebugPrivilege 4056 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2152 wrote to memory of 3948 2152 Injector.exe 82 PID 2152 wrote to memory of 3948 2152 Injector.exe 82 PID 2152 wrote to memory of 3948 2152 Injector.exe 82 PID 2152 wrote to memory of 4100 2152 Injector.exe 83 PID 2152 wrote to memory of 4100 2152 Injector.exe 83 PID 2152 wrote to memory of 4100 2152 Injector.exe 83 PID 3948 wrote to memory of 3092 3948 cmd.exe 87 PID 3948 wrote to memory of 3092 3948 cmd.exe 87 PID 3948 wrote to memory of 3092 3948 cmd.exe 87 PID 4100 wrote to memory of 3956 4100 cmd.exe 86 PID 4100 wrote to memory of 3956 4100 cmd.exe 86 PID 4100 wrote to memory of 3956 4100 cmd.exe 86 PID 3956 wrote to memory of 212 3956 regedit.exe 88 PID 3956 wrote to memory of 212 3956 regedit.exe 88 PID 3956 wrote to memory of 212 3956 regedit.exe 88 PID 212 wrote to memory of 456 212 cmd.exe 90 PID 212 wrote to memory of 456 212 cmd.exe 90 PID 212 wrote to memory of 456 212 cmd.exe 90 PID 212 wrote to memory of 3192 212 cmd.exe 96 PID 212 wrote to memory of 3192 212 cmd.exe 96 PID 212 wrote to memory of 3192 212 cmd.exe 96 PID 212 wrote to memory of 4056 212 cmd.exe 99 PID 212 wrote to memory of 4056 212 cmd.exe 99 PID 212 wrote to memory of 4056 212 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\Injector.exe"C:\Users\Admin\AppData\Local\Temp\Injector.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\SysWOW64\cmd.execmd /c timeout 1 & del /F "C:\Users\Admin\AppData\Local\Temp\Injector.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:3092
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\regedit.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Users\Admin\AppData\Roaming\regedit.exeC:\Users\Admin\AppData\Roaming\regedit.exe3⤵
- Executes dropped EXE
- Runs regedit.exe
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Windows\SysWOW64\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\8184.tmp.bat"4⤵
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Set-MpPreference -DisableRealtimeMonitoring $true5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:456
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionExtension "@AppDataDir\regedit.exe"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3192
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath ΓÇ£C:\Users\AdminΓÇ¥5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4056
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5052f659c5196958763d6ee3f479b8a1a
SHA18a758e6635beb113a6eb9d23003f51ae18ed3dca
SHA2561f3428bda073f174eb3133536537d26c240278167cea4705a00aba7ba26d8035
SHA51205f50f89ab0b33141df5482bfcabada2aa2d6dea3ee4fa681777d914f8c6d10ae41ef75a3560584ed5a473a0c375bfbe58838c93bbdd05f28a6e8ef7e43d77c3
-
Filesize
18KB
MD56bd857b5bca6a6bbc00e616a44e65d44
SHA1bba5a0e7f2e470061c2d3b12d154d1f06484b0f0
SHA256f4d00172db402c6256bb2f3549f01b21caad5303947c4f9d7907eb61011bb53c
SHA512c42f3ace5cafb1529805154cfcf9cecdfb8aa25e0ae8be932fac0b54a7c600eb359f72263ef7db49d4f387255f184217c797ef7ee5ae8e4e41497b331c23e73e
-
Filesize
226B
MD5fc2b98850fc0567fbe78cd14800b3f5e
SHA1f8aa83d04ec8d7a64235d37e2be816ac9d78bc9b
SHA2569d1a37cc58a2234ed3ded8b862979f95f2c2526283bc97c25fa92c2cc3e74762
SHA51200d563ecb25d31a45403c4c2bc6f2803d13d494aa070644f6daa844b8600697cc34e79492136e5061518b34b10a3b998a99e0a3036e78b9d86d28e95ee4c69aa
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
461KB
MD574e9c2da84432615f4562f724c8b792a
SHA1f10ba74f0a8bdb74335a94ee377979a6b6204c84
SHA25695b45baa28467be3ca303f48f696990d3491aa9d24ee888d221d5170f7bf5a23
SHA51212990370f2ae48b2a3e6ad624704b3feffb7c71e44f08037e84f8ce1e75b0faf8a46facd90c4aa5ee576c063dbbbe1e39e8ad36fcd783741dc2f84fa52c39d33