Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
13-03-2024 21:24
Static task
static1
Behavioral task
behavioral1
Sample
8ecfabe7af1b9f3ebe30842e11f609e281089a821c5974b9a1d2fecd31e7081b.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
8ecfabe7af1b9f3ebe30842e11f609e281089a821c5974b9a1d2fecd31e7081b.exe
Resource
win10v2004-20240226-en
General
-
Target
8ecfabe7af1b9f3ebe30842e11f609e281089a821c5974b9a1d2fecd31e7081b.exe
-
Size
234KB
-
MD5
cb92ebf96efb9c65449c3aeac8a4dd4c
-
SHA1
1423638ca3bd4eee278fe4378c0c9bcc64cd8c29
-
SHA256
8ecfabe7af1b9f3ebe30842e11f609e281089a821c5974b9a1d2fecd31e7081b
-
SHA512
97c4d029f8edb583d8e1a05b07d5bfe2cfd38c92658ebac4b36f9d7016dcf1302439cd4d45e4bcab9ff877889f5ab5dd013e7562e28822611be74da03c808a44
-
SSDEEP
6144:pMI7UCCRtAortyeWPWncRgUe0mHf1PiG6afbUHl:pvUCwhoXqc+YOP76ObU
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2652 mounINFO.exe 2124 ~148A.tmp 2644 timecont.exe -
Loads dropped DLL 3 IoCs
pid Process 1996 8ecfabe7af1b9f3ebe30842e11f609e281089a821c5974b9a1d2fecd31e7081b.exe 1996 8ecfabe7af1b9f3ebe30842e11f609e281089a821c5974b9a1d2fecd31e7081b.exe 2652 mounINFO.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\iscseown = "C:\\Users\\Admin\\AppData\\Roaming\\ctfmhost\\mounINFO.exe" 8ecfabe7af1b9f3ebe30842e11f609e281089a821c5974b9a1d2fecd31e7081b.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\timecont.exe 8ecfabe7af1b9f3ebe30842e11f609e281089a821c5974b9a1d2fecd31e7081b.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2652 mounINFO.exe 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2652 mounINFO.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1996 wrote to memory of 2652 1996 8ecfabe7af1b9f3ebe30842e11f609e281089a821c5974b9a1d2fecd31e7081b.exe 28 PID 1996 wrote to memory of 2652 1996 8ecfabe7af1b9f3ebe30842e11f609e281089a821c5974b9a1d2fecd31e7081b.exe 28 PID 1996 wrote to memory of 2652 1996 8ecfabe7af1b9f3ebe30842e11f609e281089a821c5974b9a1d2fecd31e7081b.exe 28 PID 1996 wrote to memory of 2652 1996 8ecfabe7af1b9f3ebe30842e11f609e281089a821c5974b9a1d2fecd31e7081b.exe 28 PID 2652 wrote to memory of 2124 2652 mounINFO.exe 29 PID 2652 wrote to memory of 2124 2652 mounINFO.exe 29 PID 2652 wrote to memory of 2124 2652 mounINFO.exe 29 PID 2652 wrote to memory of 2124 2652 mounINFO.exe 29 PID 2124 wrote to memory of 1208 2124 ~148A.tmp 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\8ecfabe7af1b9f3ebe30842e11f609e281089a821c5974b9a1d2fecd31e7081b.exe"C:\Users\Admin\AppData\Local\Temp\8ecfabe7af1b9f3ebe30842e11f609e281089a821c5974b9a1d2fecd31e7081b.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Roaming\ctfmhost\mounINFO.exe"C:\Users\Admin\AppData\Roaming\ctfmhost"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Users\Admin\AppData\Local\Temp\~148A.tmp1208 239624 2652 14⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2124
-
-
-
-
C:\Windows\SysWOW64\timecont.exeC:\Windows\SysWOW64\timecont.exe -s1⤵
- Executes dropped EXE
PID:2644
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD586dc243576cf5c7445451af37631eea9
SHA199a81c47c4c02f32c0ab456bfa23c306c7a09bf9
SHA25625d2a671e1b5b5b95697ac0234ce4d46e0d0894919521b54aabebd9daecf994a
SHA512c7310524f9b65f811146c1eb6ae944966351ac88a95fbc1ac422d8810730e5e212a7e28090ad758ea23c96ba38073e7fcf42460575e7f09dbc759a45c5d5a4a4
-
Filesize
116KB
MD55be9a4dd4e07ca63550cf39c1d946545
SHA1ad4b41bdbd0f7a63948c41215586f334197c6c9a
SHA256ee94bdc20d7e0aa06188be333539997dd3b5fb57d10006c356d31ba678310cf5
SHA5124cb843076def24bc8f3aa7e3b6387d41f716826e52b3eee87718efe1b93e1e060e40dbc48e9f2af5c0e2482b05fb0392231253583f8a52df0546a8df28256054
-
Filesize
234KB
MD5f06eec3666d6758752fa427145cd14eb
SHA1bf31e08c49975dda9b54ca2c3dc6de9ca5b2dc5f
SHA25603f2f8debd80215225714fae35e2d9b1a6985a3c6c0951a7512607985882b92f
SHA512ddb20d4d96997c1a194e7ca52274c3e166a1e9e72d27e13935874b145a79fd0a920509499ad418fc748e85dad9235ac9449ad3cd70ef68043aecaddb68211318