Analysis
-
max time kernel
210s -
max time network
211s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
22-02-2024 20:02
Static task
static1
Behavioral task
behavioral1
Sample
7.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
7.exe
Resource
win10v2004-20240221-en
General
-
Target
7.exe
-
Size
5.0MB
-
MD5
a21768190f3b9feae33aaef660cb7a83
-
SHA1
24780657328783ef50ae0964b23288e68841a421
-
SHA256
55e4ce3fe726043070ecd7de5a74b2459ea8bed19ef2a36ce7884b2ab0863047
-
SHA512
ca6da822072cb0d3797221e578780b19c8953e4207729a002a64a00ced134059c0ed21b02572c43924e4ba3930c0e88cd2cdb309259e3d0dcfb0c282f1832d62
-
SSDEEP
98304:NzTZ3cINQscs0m++LNkT6OpwDGUUH57yvZ/49Mr8EO3QhA9Kq:Nzt3cINQscNmvLCwDkHEvZ/4R79x
Malware Config
Signatures
-
Drops file in System32 directory 15 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_16.db 7.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_256.db 7.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_1920.db 7.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_48.db 7.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_96.db 7.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_768.db 7.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide.db 7.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide_alternate.db 7.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_custom_stream.db 7.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db 7.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_32.db 7.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_1280.db 7.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_2560.db 7.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_sr.db 7.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_exif.db 7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 7.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2332 7.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5020 7.exe 5020 7.exe 5020 7.exe 5020 7.exe 5020 7.exe 5020 7.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5020 7.exe Token: 33 3208 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3208 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 2332 7.exe 2332 7.exe 2332 7.exe 2332 7.exe 2332 7.exe 2332 7.exe -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 2332 7.exe 2332 7.exe 2332 7.exe 2332 7.exe 2332 7.exe 2332 7.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 628 7.exe 628 7.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1420 wrote to memory of 5020 1420 7.exe 92 PID 1420 wrote to memory of 5020 1420 7.exe 92 PID 1420 wrote to memory of 5020 1420 7.exe 92 PID 1420 wrote to memory of 2332 1420 7.exe 93 PID 1420 wrote to memory of 2332 1420 7.exe 93 PID 1420 wrote to memory of 2332 1420 7.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\7.exe"C:\Users\Admin\AppData\Local\Temp\7.exe"1⤵
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Users\Admin\AppData\Local\Temp\7.exe"C:\Users\Admin\AppData\Local\Temp\7.exe" --local-service2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5020 -
C:\Users\Admin\AppData\Local\Temp\7.exe"C:\Users\Admin\AppData\Local\Temp\7.exe" --backend3⤵
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
PID:628
-
-
-
C:\Users\Admin\AppData\Local\Temp\7.exe"C:\Users\Admin\AppData\Local\Temp\7.exe" --local-control2⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2332
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x51c 0x5181⤵
- Suspicious use of AdjustPrivilegeToken
PID:3208
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
385KB
MD51ce7d5a1566c8c449d0f6772a8c27900
SHA160854185f6338e1bfc7497fd41aa44c5c00d8f85
SHA25673170761d6776c0debacfbbc61b6988cb8270a20174bf5c049768a264bb8ffaf
SHA5127e3411be8614170ae91db1626c452997dc6db663d79130872a124af982ee1d457cefba00abd7f5269adce3052403be31238aecc3934c7379d224cb792d519753
-
Filesize
9KB
MD54110e75628ad62ef3460fbf0bc54cd30
SHA14f6f480a7156ee9631dd89c325576c60a4ce3ce0
SHA2561a62d0e16a79f86b4a4f5b5e45f9e6c6277c2e925e14b9f80014146aa6893ae6
SHA5121138d9ff4bf2d01238626ebcdce269aa3ddd4e17ef5c347b87d78466ad8b708e2b4a8ef94e2c1a5e640ed30ea6489d8b785c33e4456cc14b58a35642db370cd5
-
Filesize
37KB
MD50f47978a04a917684885d03d44d82b5c
SHA1e6b11d6b4cfb4d5208d8812ce0ee861c9f78bee6
SHA2564eabe476a5220767bf7f0c31183178a2bdd52052b305e6e9d9116072d7cf0400
SHA512bc0047d8aae2c79d465ff386e16579d17dbb5d505d3aeea7a68daf8917f58593690c8d491b9d447094d538894008af6e05a0708315a80c08101e0f150b36152b
-
Filesize
2KB
MD561db29071c816cbcb07868bd27e1f96b
SHA1d759879418804f36b97b8258360c93e00c4dece8
SHA256c5734e7cd1e10080ab57ecfe124a09fdd47e182e53ac687800eec952bac86e13
SHA512509307122c4246d2478f1ea2eb218e778e0a78b1a36901eee44134b5f5c7414a9e85eec1c22ad0e211dae491715361f410a2e5633fa7db84532e24f0bdbecb22
-
Filesize
2KB
MD5abdc0e3c05b21aeb98c3c1319196dca6
SHA1e0fa0435216581bfd9dabead3d56d727083f5352
SHA2560ea7e4aeba1da27582427b7949b32e6f256324d60a6c3399f82d487045ffe527
SHA51249f998af95aaf498521da585f6f9179f61ea80e0d74e95202ffa29037204d846bdfaf5484f59cc9c66a2eb1da2defd2027c5304daef191e2c5c4e0f18b39e289
-
Filesize
681B
MD579a338c5351b08c2cd516da5984dd29d
SHA119ea69be3198abc96498a7baabb21d977e01f8b4
SHA2562a03b91b2c2883e64b650f79b0924209aada00bca7afea7f10ceb9442f73cbf7
SHA512638d8307c33d6c97456fb8023dcfb3fcabb493d3a18de7cbf1d419b59aee47ffe61eeac0e8481dea2a9bfd3f48d5ef5f8bed54be11580bdf0aface0fdac303ad
-
Filesize
745B
MD50c2da56c03fc717346bcf3275b3db9e3
SHA1198455509f1d79596723da5e97740eaf8be9dfb0
SHA2568a87fb38660f25b177af0a8f4b6f37e51237ad044e3560f5f16e832b2ca33670
SHA512ee1ef2c4cfd5d76451948d45b3b32e24f8ef9e4122ba8f66d5c6901f40c74f2c01305516b89b16c800182777a60c90f887ef555f993f55c0910ebb3ce3dbac72
-
Filesize
802B
MD520b3fc45c7fb2f6a4d4267581940bdcc
SHA118394a272be496cdd872499dfba6a8ebb23575d0
SHA2566b35f84b748c1498714dc000710d8a850ef9a6becd8fdc6c66a0952e7231eea8
SHA51210e7e385209b8fb2b603f1ac3d5ecf0e419c80ef95ac68418c5b333b2d0e66a23bfee9a51cdba9e7b74d393a0a2ef409bcaf6f2e3b1180f7a325343b3e7bfeec
-
Filesize
312B
MD50c04ad1083dc5c7c45e3ee2cd344ae38
SHA1f1cf190f8ca93000e56d49732e9e827e2554c46f
SHA2566452273c017db7cbe0ffc5b109bbf3f8d3282fb91bfa3c5eabc4fb8f1fc98cb0
SHA5126c414b39bbc1f1f08446c6c6da6f6e1ceb9303bbf183ae279c872d91641ea8d67ec5e5c4e0824da3837eca73ec29fe70e92b72c09458c8ce50fa6f08791d1492
-
Filesize
424B
MD5dcdb76f1b87dacd96166ec660f930a0a
SHA18aee4b3f0f45d2d0d875933814c5d36a229d3510
SHA2566b549968918bb896a12c986a1105dfc2598d0543a6df543156c846a1b0f78525
SHA51295266b47d132747194c7ebdc4503e1af1e5a0f40087b85454ac445097634453b4e630c00464beb21491cda518fa591ceceb4fa411608a932cfbffa880e091da5
-
Filesize
2KB
MD5dd2e7800d680767cdaa244d64e44d7f1
SHA15ef01c81eb415b3f0ef73007d321f12a23c34b0b
SHA256d3d6717ddedae533db8a17789b0858dbfa665296fbfa41be5ef11559a3169586
SHA512489d609f282f80667bbc3b13d1690ba31a7037648dd43229dd3e269250c4bd80306d0764ac2f866684b80d5a6d02bedb5699fbb6e9394d4f6f7c83309f6e58e2
-
Filesize
2KB
MD51e658ddbffa013d0fed7670594d36c59
SHA1e96fa54f89cad04ea1d31c14d01031f012618d19
SHA256838e79cb0d55d27f35ec4a0d2389c8c036f71f4eef8325675fb7e65773cd9b3d
SHA51236d57585df3489ff58903cfd709323f7d95162dcb344a76a15c64a7eeabfd68f7b465b13720023d79cd1f982da6bbb21380526d19ddfe9e3bed7fa1bf01cef76
-
Filesize
3KB
MD547e7817cfc5b177effee276aba52980d
SHA1f252f422363dd5fc353024bdbc2694731270f60f
SHA256484bd3d125ad1bef7ff451cfd30450d548a86a8a853eab818f60b6708d9376e2
SHA512f9d0c4d320a4dc44fa64831232a9ca4de8c995c7d2f313820c2419c480e43c60219b5264b0b8f2c7d85e4f33a1f184040be1fcb8da9aedbc09f34b1630167ddb
-
Filesize
3KB
MD5713136ee0f27d4d5d57aae2a919721f2
SHA103244e65b543064cc151709a898444ff52ff2c39
SHA256634da49f65a08f1f53f9305f63dc38d0da2edcec64bad28723dfa3f042f782b4
SHA512805810fe189de05bed852156090afb231129ed023ef3f278f97d52307a44fa27ffb6ab268c5e20bd032c7c61419207a4bec09c7a5838b0ba02f05c82908ccf2a
-
Filesize
6KB
MD5b8096d4a236b2265a4b84ec97306cac1
SHA1a8f55507d7268e621989433e761a6945b5a75add
SHA25672da8e68de79f60d2215c2b1046304fd189f376e4c57fa91bc17ed10bbd25e5b
SHA512d52bd920a4c9b510659384776395ac4542da0d3c238d9f35eb6b4d099bf997aa1d47625b75e8aab6d099e6b5f602bca7711b0bcc281f125e34963af0ace1114e
-
Filesize
6KB
MD5b5d6728f260babfc9e3cd13f8a0fb1c2
SHA1be54b81aafaa0c33a3a81049e6e4601db0926cb8
SHA256660f71ba9a7a4d523c4f10928f42c55ea4bb7387842524acf6d3d9d4c12a700c
SHA512c27ed90b7b2b2e1b6f8d05e728ab14033c59b842a22da486d8eb93da115ddadf3a339c01ee53544702d3bc59e611f634ddb8b168a94e4402960d4965cd000700
-
Filesize
6KB
MD55987fda9e80b8cdb9bb15587d0c37e5d
SHA1d509d281abdab92201144d80e44455e3d8aa6cc2
SHA256ea41bdeec4d79d36e1aaf950e27e1b523b6cb5bebb8b8fa99f7d8df9b6a1d785
SHA512636dd09181b26c2a3b65a81cccf49ed1984de192b1658e1f19d83f14321abf772a26621ad05daceb0f5b790e1a5610bf422a42cc7e023b79fe3a10d5ad84c7c3
-
Filesize
1KB
MD5f6b0bf69fc812f7dfdb68c7959ce8814
SHA1979e25cb8175dc03c839e295028d947632551d93
SHA256171dfac40e3bb9ef5ce3fddb376d7d9c4e2bd6f34bfc5154864cac5c9b8381a7
SHA5120e5c3e448180ed6ba68bd709eacc201cdb2d82192fdee485145eb5353ebe1a26b87852ee876c9de0236eaa0a946a78d1e6e11d10592e22d451d58e4f1c290f1e
-
Filesize
7KB
MD550c6fcbf9fc7adc1c36d794198877e80
SHA142827c58a9dcdf4832b4926ea524e8b1322d6090
SHA2565245cb200a3bf6d5d17fcffebc3877e07013852a94e1344ca104044afcd52c32
SHA512f9f735ce3965edb6ce76c8068d4dd71a15200fcba6d3e21be20bb6315b86addd15977ac9eae26e1f7ae711fa3a695f542890dfe788412679742b918054b6469e
-
Filesize
1KB
MD5f44929daafa1565f78c00b68e86144b6
SHA12c909ea31d54cf904a36def6b82ba06b3533271f
SHA2562c1dd55aa856d61b432b93071f637d4e2840293e920172760870466ca116edac
SHA5120914f3b3c5cbb3821ab7122e684cf6692b276894a04f91144a8cca3f06618af862e13855c57c20b3d8ec05b74b593b75285599c7aeb1f5a1461a180d25945f87