Analysis
-
max time kernel
154s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
29/03/2024, 18:26
Static task
static1
Behavioral task
behavioral1
Sample
1830b1283817576977da74dee4da73430ad857b02cccfa0240ffb73234afc262.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
1830b1283817576977da74dee4da73430ad857b02cccfa0240ffb73234afc262.exe
Resource
win10v2004-20240226-en
General
-
Target
1830b1283817576977da74dee4da73430ad857b02cccfa0240ffb73234afc262.exe
-
Size
172KB
-
MD5
115c62d5e72e3a80c0cdba08628c6d77
-
SHA1
247b56b56841dc37094e703bc615f486d5c48f14
-
SHA256
1830b1283817576977da74dee4da73430ad857b02cccfa0240ffb73234afc262
-
SHA512
4083f68d37c91adfec23f0e7988d6ec5b6344b77fc765e5075ff416e559a85e70221d5ca6b2205b791662c6cc6f0d9d578d1f7bc7f7b03cd6fa43ac2e6ed45aa
-
SSDEEP
3072:wJLkeg9pVM1orjoB+EgZRurc1qVel1/SB85CaHBtx3GOen6c63X:ILo3VMUjD1Rwoj/SB85CaHBP9en1WX
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2532 ujnwrxk.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\PROGRA~3\Mozilla\ujnwrxk.exe 1830b1283817576977da74dee4da73430ad857b02cccfa0240ffb73234afc262.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2532 ujnwrxk.exe 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2532 ujnwrxk.exe Token: SeDebugPrivilege 1204 Explorer.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1736 1830b1283817576977da74dee4da73430ad857b02cccfa0240ffb73234afc262.exe 2532 ujnwrxk.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2916 wrote to memory of 2532 2916 taskeng.exe 29 PID 2916 wrote to memory of 2532 2916 taskeng.exe 29 PID 2916 wrote to memory of 2532 2916 taskeng.exe 29 PID 2916 wrote to memory of 2532 2916 taskeng.exe 29 PID 2532 wrote to memory of 1204 2532 ujnwrxk.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\1830b1283817576977da74dee4da73430ad857b02cccfa0240ffb73234afc262.exe"C:\Users\Admin\AppData\Local\Temp\1830b1283817576977da74dee4da73430ad857b02cccfa0240ffb73234afc262.exe"2⤵
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
PID:1736
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {FF88E22B-D744-4164-8783-77BEC194A0A8} S-1-5-21-2461186416-2307104501-1787948496-1000:MGILJUBR\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\PROGRA~3\Mozilla\ujnwrxk.exeC:\PROGRA~3\Mozilla\ujnwrxk.exe -eagoxym2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2532
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
172KB
MD56c9a802828792fd3ee75922e3623ed06
SHA15a0dd083ca853171c252d3d613ac1919570ae249
SHA256c989f1ffa223264bddccded977549fae09e8073c52c7b496236a63a0b622bd9c
SHA5120b76a13bbf65f471efbab499ac2997c5db1081c4478607115b064af06ca039ec9d5ba85a8ee1c27bbd97d055688c60faa83f7038033f191d7d6907c195171b92