Analysis
-
max time kernel
140s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
18-03-2024 21:42
Static task
static1
Behavioral task
behavioral1
Sample
d4989fb146b1a23a5579a3907133d1c3.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d4989fb146b1a23a5579a3907133d1c3.exe
Resource
win10v2004-20240226-en
General
-
Target
d4989fb146b1a23a5579a3907133d1c3.exe
-
Size
418KB
-
MD5
d4989fb146b1a23a5579a3907133d1c3
-
SHA1
d7ec093fb6aa92b26ed1f33ad5ab73d8c2b9749a
-
SHA256
23d8f390623357ef9499eb5177b422d9716b5df3a27fcf7c37634f2c374a0232
-
SHA512
70c059a95288bfff1d110e336c91a3e76175c48ad0ac6a48dd8bc3723fe0622e97361074580ff92e4a34ee6e6a048aa2c37bdc6ab04f9f31e884f61804739c6e
-
SSDEEP
12288:uQiGcCn7dXYwEZEMlaUkallcGpX98iR4o:uQi5+XREt7kGlcG1CiR4
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3052 d4989fb146b1a23a5579a3907133d1c3.tmp -
Loads dropped DLL 4 IoCs
pid Process 2504 d4989fb146b1a23a5579a3907133d1c3.exe 3052 d4989fb146b1a23a5579a3907133d1c3.tmp 3052 d4989fb146b1a23a5579a3907133d1c3.tmp 3052 d4989fb146b1a23a5579a3907133d1c3.tmp -
Checks for any installed AV software in registry 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1650401615-1019878084-3673944445-1000\Software\K7 Computing\K7TotalSecurity d4989fb146b1a23a5579a3907133d1c3.tmp Key opened \REGISTRY\USER\S-1-5-21-1650401615-1019878084-3673944445-1000\Software\Sophos\Sophos Anti-Virus d4989fb146b1a23a5579a3907133d1c3.tmp -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 3 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 4 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2556 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3052 d4989fb146b1a23a5579a3907133d1c3.tmp -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2556 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2504 wrote to memory of 3052 2504 d4989fb146b1a23a5579a3907133d1c3.exe 28 PID 2504 wrote to memory of 3052 2504 d4989fb146b1a23a5579a3907133d1c3.exe 28 PID 2504 wrote to memory of 3052 2504 d4989fb146b1a23a5579a3907133d1c3.exe 28 PID 2504 wrote to memory of 3052 2504 d4989fb146b1a23a5579a3907133d1c3.exe 28 PID 2504 wrote to memory of 3052 2504 d4989fb146b1a23a5579a3907133d1c3.exe 28 PID 2504 wrote to memory of 3052 2504 d4989fb146b1a23a5579a3907133d1c3.exe 28 PID 2504 wrote to memory of 3052 2504 d4989fb146b1a23a5579a3907133d1c3.exe 28 PID 3052 wrote to memory of 2704 3052 d4989fb146b1a23a5579a3907133d1c3.tmp 29 PID 3052 wrote to memory of 2704 3052 d4989fb146b1a23a5579a3907133d1c3.tmp 29 PID 3052 wrote to memory of 2704 3052 d4989fb146b1a23a5579a3907133d1c3.tmp 29 PID 3052 wrote to memory of 2704 3052 d4989fb146b1a23a5579a3907133d1c3.tmp 29 PID 2704 wrote to memory of 2556 2704 cmd.exe 31 PID 2704 wrote to memory of 2556 2704 cmd.exe 31 PID 2704 wrote to memory of 2556 2704 cmd.exe 31 PID 2704 wrote to memory of 2556 2704 cmd.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\d4989fb146b1a23a5579a3907133d1c3.exe"C:\Users\Admin\AppData\Local\Temp\d4989fb146b1a23a5579a3907133d1c3.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Users\Admin\AppData\Local\Temp\is-0DQR4.tmp\d4989fb146b1a23a5579a3907133d1c3.tmp"C:\Users\Admin\AppData\Local\Temp\is-0DQR4.tmp\d4989fb146b1a23a5579a3907133d1c3.tmp" /SL5="$30148,139007,56832,C:\Users\Admin\AppData\Local\Temp\d4989fb146b1a23a5579a3907133d1c3.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks for any installed AV software in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C ""C:\Users\Admin\AppData\Local\Temp\is-ORF9A.tmp\ex.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -NoProfile -NoLogo -Command "& {$avlist = @(); $os = Get-WmiObject Win32_OperatingSystem; if ($os.ProductType -eq 3) {Write-Host \"ServerOS|0\";} elseif ($os.Version -like \"5.*\") {Get-WmiObject -Namespace root\SecurityCenter -Class AntiVirusProduct | ForEach-Object {Write-Host \"$($_.displayName)|$(if ($_.onAccessScanningEnabled) {\"4096\"} else {\"0\"})\"};} else {Get-WmiObject -Namespace root\SecurityCenter2 -Class AntiVirusProduct | ForEach-Object {$avlist += \"$($_.displayName)|$($_.productState)\"};Get-WmiObject -Namespace root\SecurityCenter2 -Class AntiSpywareProduct | ForEach-Object {$avlist += \"$($_.displayName)|$($_.productState)\"};} Write-Host ($avlist -join \"*\")}"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
24B
MD5f8f8258012893e0a2c957d226bdd7587
SHA1ed482b5f912ef2d31e2b231df6b6e3b64967390c
SHA256c341965a331692b4f79eed856a7da98c550d74fdef27d1241893284f1b51c3d2
SHA5126e563814e4347ffa1da1d4d26ab45430987d5224c22278e1ee41b207700eb263aaab1e69088a5eeb267fdd385f36a61c0c66415f5df0887162eefbcbec9d19d1
-
Filesize
786B
MD5c9be1525b16e9f2b6c6b09b0dc6bf09e
SHA164ea9b90a116cc60ab51859ab39c0d461cd2be0f
SHA256b2bd6fb8ec014ec8183e09d7c4aa40c1115b67a921e3962e5bd68c83fceda806
SHA51295b415857b34ecae88e74db377db24c1b333f39a0df9086121f71ca9df775f4bd8ce407217a293dcb764ff23f090df0e57df43ba82102e922a97647842a7e9f4
-
Filesize
694KB
MD586462bc76b244bac73ee6ffe47354be2
SHA1c66462dc233887f86f9e05ee36086de4edfd99b6
SHA256e3da91f01ffb504352b5e8237a5465d0f492a750a7c9a6cef22b3a5d08230fc9
SHA512c0cbe3a39c2fd18e257500faacafd9fc8913221278e492b355acf64e6d97ff622a46a325a5c18cee5843a1660fda64dbc3172fac642de77ed12321085d67cb65
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
201KB
MD5fda896f0acbb98fa2fd8763f7e0a7b7d
SHA187520c200aa1ee03fa627073053b9887147b2975
SHA2562182268006a950cb31f425e4ce8aa31c9b4d5f7f84dd09e8a854710ddde31b0e
SHA5122dfc45451a3128ff87910c1cfca91556e69f4cf367b9072e32e0af1676eba1a8c473e061e78971e910ca6d6889ad9b1aca2a4c56186e7003d200fe5f57f39550