Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 18:27

General

  • Target

    0a0acad85ec0ca7f6f6cb01c6665a4cfa3455563fdd2f811a9b64156020cf156.exe

  • Size

    2.7MB

  • MD5

    b98091c8e54390d3e68b7c40f0e4d5ac

  • SHA1

    9258b69395f8135c932a720e8882ae8166e390be

  • SHA256

    0a0acad85ec0ca7f6f6cb01c6665a4cfa3455563fdd2f811a9b64156020cf156

  • SHA512

    f1640f38ed316c30ea5096e01460dc51a8fc3cd8f09470772fc0b6b808b0b999174a730dc5885e17b599e856f754ee988efb12aa0148de62d3c3c2c2520c9620

  • SSDEEP

    49152:+R0p8xHycIq+GI27nGroMPTJPer1c2HSjpjK3LBj9w4Sx:+R0pI/IQlUoMPdmpSpf4

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a0acad85ec0ca7f6f6cb01c6665a4cfa3455563fdd2f811a9b64156020cf156.exe
    "C:\Users\Admin\AppData\Local\Temp\0a0acad85ec0ca7f6f6cb01c6665a4cfa3455563fdd2f811a9b64156020cf156.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1876
    • C:\AdobeCZ\adobec.exe
      C:\AdobeCZ\adobec.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1756

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\AdobeCZ\adobec.exe
    Filesize

    2.7MB

    MD5

    ef3d27ec82d1f5aef71436e74f4cff5c

    SHA1

    12b687cacad8481f145f51963e6a4a1b94ed71fc

    SHA256

    afeb0b119f3046390f6f0c7ba8bda47caec06a93e0aacd90161317a93b249d16

    SHA512

    bbd9945075271330206fc962f678eea32ec60fc68f18429f4583d3d6243eab724ce197c106c99168881dbcda045e3890c7a75d65a8723a96581fb330cee9d3dc

  • C:\MintIU\dobasys.exe
    Filesize

    71KB

    MD5

    1c2f3a6abcd8ed1fbf8340519a182f0c

    SHA1

    4f173d8fb3e10e69fb7290ad0c3bfbfaf64a5b99

    SHA256

    9b7e4f3635451f12d6911f33b4d37b475a77b62636d6bd8f9512f1c69324187a

    SHA512

    1dffcfa8dbf2f10527bdc8cf582e8aa55b83ceb0d77503465d6f6193e243ddcc2c7d0bfb1ca8fb0e36ccc5dd8f52f6b9cf0578e4dfa7afe27a12e9baf3e9215f

  • C:\MintIU\dobasys.exe
    Filesize

    2.7MB

    MD5

    84c03d0ddb422cf4ae2f28322ba09b92

    SHA1

    4be07dd84246338f0493b2e00ad353c718391a61

    SHA256

    aea13614dfdff20a300d9b0f9ee62f40bbe6d3cbeff2b4b70f9b8fd4ba8dc67c

    SHA512

    427133fc48a0766a266be9f57d91c356e1bd942c85ec926c67ca4520594b027f5b53a9427444f61955168ae83e127d5b6ed22852b811062c425f00971de7e90d

  • C:\Users\Admin\253086396416_10.0_Admin.ini
    Filesize

    199B

    MD5

    45425bd4af1e2471d2f13a5c07a591f8

    SHA1

    ba844d68f77c331ad8903c494e0c01464af3281d

    SHA256

    6d4c3bafc8bd775cd1bf699e8052794284aac394b9db752b04ac2e5adbb69ded

    SHA512

    e27a85f37b3ad9375f8a2a92612ead3f25941986258b4badf55578a35aa6cb03caafcace982bee86e8a4872db970444a454a3c018538d8efefa3cb05b6f6dbe9