Analysis
-
max time kernel
163s -
max time network
171s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
13-03-2024 20:43
Static task
static1
Behavioral task
behavioral1
Sample
77609d9a64524ca2b93e563f751da62f94c31419a3641053943d78492f0118e5.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
77609d9a64524ca2b93e563f751da62f94c31419a3641053943d78492f0118e5.exe
Resource
win10v2004-20240226-en
General
-
Target
77609d9a64524ca2b93e563f751da62f94c31419a3641053943d78492f0118e5.exe
-
Size
482KB
-
MD5
96bc7429c5307af667ca43e45673b41c
-
SHA1
99ed383eb21750b30a9e09d07407f97a365deb92
-
SHA256
77609d9a64524ca2b93e563f751da62f94c31419a3641053943d78492f0118e5
-
SHA512
822b3174c041e2262eb7d01b71e11cb2af848228891cc5e4af789e13065f12bd1a96533b62b80e935995b752bdbd779721cb13ca837efbaf673c0a16af5ace47
-
SSDEEP
12288:YClc87eqqV5e+wBV6O+HFF4Dfxow9BWvz+GpMb:YCSqqHeVBx/LCZpMb
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 4712 disksist.exe 1168 iexpmsdt.exe 5080 ~A325.tmp -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\autoHost = "C:\\Users\\Admin\\AppData\\Roaming\\psrexer\\disksist.exe" 77609d9a64524ca2b93e563f751da62f94c31419a3641053943d78492f0118e5.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\iexpmsdt.exe 77609d9a64524ca2b93e563f751da62f94c31419a3641053943d78492f0118e5.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4712 disksist.exe 4712 disksist.exe 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE 3296 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4712 disksist.exe Token: SeShutdownPrivilege 3296 Explorer.EXE Token: SeCreatePagefilePrivilege 3296 Explorer.EXE Token: SeShutdownPrivilege 3296 Explorer.EXE Token: SeCreatePagefilePrivilege 3296 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3296 Explorer.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 976 wrote to memory of 4712 976 77609d9a64524ca2b93e563f751da62f94c31419a3641053943d78492f0118e5.exe 90 PID 976 wrote to memory of 4712 976 77609d9a64524ca2b93e563f751da62f94c31419a3641053943d78492f0118e5.exe 90 PID 976 wrote to memory of 4712 976 77609d9a64524ca2b93e563f751da62f94c31419a3641053943d78492f0118e5.exe 90 PID 4712 wrote to memory of 5080 4712 disksist.exe 93 PID 4712 wrote to memory of 5080 4712 disksist.exe 93 PID 5080 wrote to memory of 3296 5080 ~A325.tmp 57
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:3296 -
C:\Users\Admin\AppData\Local\Temp\77609d9a64524ca2b93e563f751da62f94c31419a3641053943d78492f0118e5.exe"C:\Users\Admin\AppData\Local\Temp\77609d9a64524ca2b93e563f751da62f94c31419a3641053943d78492f0118e5.exe"2⤵
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Users\Admin\AppData\Roaming\psrexer\disksist.exe"C:\Users\Admin\AppData\Roaming\psrexer"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Users\Admin\AppData\Local\Temp\~A325.tmp3296 493576 4712 14⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5080
-
-
-
-
C:\Windows\SysWOW64\iexpmsdt.exeC:\Windows\SysWOW64\iexpmsdt.exe -s1⤵
- Executes dropped EXE
PID:1168
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD586dc243576cf5c7445451af37631eea9
SHA199a81c47c4c02f32c0ab456bfa23c306c7a09bf9
SHA25625d2a671e1b5b5b95697ac0234ce4d46e0d0894919521b54aabebd9daecf994a
SHA512c7310524f9b65f811146c1eb6ae944966351ac88a95fbc1ac422d8810730e5e212a7e28090ad758ea23c96ba38073e7fcf42460575e7f09dbc759a45c5d5a4a4
-
Filesize
482KB
MD51f5d696a210d5bcc56c0fe871e10909e
SHA1f80bedbc7382c4dfcc6ef0b32a9869b51ed8fa8c
SHA25683a14413849e596614a22a3229ee840eff4b321ded1c91cfc14211d1b78f5b35
SHA5120afec5779f86d09e43ecfa4cf87a9880e2ac6bf9d131b2801323ccf8803b6fd30a9886d1109b7f3de35c516ecdf2c8f69d9b2901bbd590438adf0207f110ae45