Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
06/03/2024, 11:37
Static task
static1
Behavioral task
behavioral1
Sample
b74db91efd859c7213ddfd92cd945fd7.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
b74db91efd859c7213ddfd92cd945fd7.exe
Resource
win10v2004-20240226-en
General
-
Target
b74db91efd859c7213ddfd92cd945fd7.exe
-
Size
12KB
-
MD5
b74db91efd859c7213ddfd92cd945fd7
-
SHA1
e8348b6b3815e0b2d467dc95438461f06b26084b
-
SHA256
cf33487a4cc8cde7149f4555c82e122cabf5f45f46c143d8e4935be6a343b722
-
SHA512
b1c442d8c95f54a6f4ef9675269ee840ead9c88cd8eac160219c8e0de4a853dc2f0366751c35a70fe6014fa44be18a014cf3e1025bfcb735a247b8a0be55987d
-
SSDEEP
384:Hy8dXS2n9yMvlUeabjpZ5JIXIugtF0vvFYKgwaCJ:HyYXSelatugk96xCJ
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1192 avpms.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\avpms = "C:\\Program Files\\NetMeeting\\avpms.exe" avpms.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files\NetMeeting\avpms.exe b74db91efd859c7213ddfd92cd945fd7.exe File created C:\Program Files\NetMeeting\avpms.exe b74db91efd859c7213ddfd92cd945fd7.exe File opened for modification C:\Program Files\NetMeeting\avpms.cfg b74db91efd859c7213ddfd92cd945fd7.exe File opened for modification C:\Program Files\NetMeeting\avpms.dat avpms.exe File created C:\Program Files\NetMeeting\avpms.dat avpms.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4524 b74db91efd859c7213ddfd92cd945fd7.exe 4524 b74db91efd859c7213ddfd92cd945fd7.exe 4524 b74db91efd859c7213ddfd92cd945fd7.exe 4524 b74db91efd859c7213ddfd92cd945fd7.exe 1192 avpms.exe 1192 avpms.exe 1192 avpms.exe 1192 avpms.exe 1192 avpms.exe 1192 avpms.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1192 avpms.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4524 wrote to memory of 1192 4524 b74db91efd859c7213ddfd92cd945fd7.exe 91 PID 4524 wrote to memory of 1192 4524 b74db91efd859c7213ddfd92cd945fd7.exe 91 PID 4524 wrote to memory of 1192 4524 b74db91efd859c7213ddfd92cd945fd7.exe 91 PID 1192 wrote to memory of 3444 1192 avpms.exe 57 PID 4524 wrote to memory of 4036 4524 b74db91efd859c7213ddfd92cd945fd7.exe 92 PID 4524 wrote to memory of 4036 4524 b74db91efd859c7213ddfd92cd945fd7.exe 92 PID 4524 wrote to memory of 4036 4524 b74db91efd859c7213ddfd92cd945fd7.exe 92
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3444
-
C:\Users\Admin\AppData\Local\Temp\b74db91efd859c7213ddfd92cd945fd7.exe"C:\Users\Admin\AppData\Local\Temp\b74db91efd859c7213ddfd92cd945fd7.exe"2⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Program Files\NetMeeting\avpms.exe"C:\Program Files\NetMeeting\avpms.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1192
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\b74db91efd859c7213ddfd92cd945fd7.exe"3⤵PID:4036
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5b74db91efd859c7213ddfd92cd945fd7
SHA1e8348b6b3815e0b2d467dc95438461f06b26084b
SHA256cf33487a4cc8cde7149f4555c82e122cabf5f45f46c143d8e4935be6a343b722
SHA512b1c442d8c95f54a6f4ef9675269ee840ead9c88cd8eac160219c8e0de4a853dc2f0366751c35a70fe6014fa44be18a014cf3e1025bfcb735a247b8a0be55987d