Resubmissions
14-06-2024 02:07
240614-ckfads1fng 8Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
06-06-2024 23:53
Static task
static1
Behavioral task
behavioral1
Sample
502eb20c38aeb460db5590ebb2de4b87efcc585be54662e40631e4da55d750b9.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
502eb20c38aeb460db5590ebb2de4b87efcc585be54662e40631e4da55d750b9.exe
Resource
win10-20240404-en
General
-
Target
502eb20c38aeb460db5590ebb2de4b87efcc585be54662e40631e4da55d750b9.exe
-
Size
4.7MB
-
MD5
ff0e34e6de60f85ced4c5b0c03439827
-
SHA1
a92625e7ef73e246b881cec734f93419d27339e2
-
SHA256
502eb20c38aeb460db5590ebb2de4b87efcc585be54662e40631e4da55d750b9
-
SHA512
febe06223e8b666a4fe9e9824a8362396bb208cb1e674fbad4c3e240a56e5901e7025c34a45f0ab07c690d4e0f644044b17f0933d591d33d4e9c8dfb4579c647
-
SSDEEP
98304:UCAv36FrjVzR9ymXUsRQrQZNSg7p4l+UWs4Xp7sKO+urmddl0T:hAvKd4mXoQZNS2Q1ep7Q+FK
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3044 powershell.exe -
Deletes itself 1 IoCs
pid Process 2476 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2156 3A9.installer.tmp -
Loads dropped DLL 5 IoCs
pid Process 1344 rundll32.exe 1344 rundll32.exe 1344 rundll32.exe 1344 rundll32.exe 1344 rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2156 3A9.installer.tmp 2156 3A9.installer.tmp -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1344 set thread context of 2156 1344 rundll32.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3044 powershell.exe 2156 3A9.installer.tmp 2156 3A9.installer.tmp 2156 3A9.installer.tmp 2156 3A9.installer.tmp 2156 3A9.installer.tmp 2156 3A9.installer.tmp 2156 3A9.installer.tmp 2156 3A9.installer.tmp -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3044 powershell.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1988 wrote to memory of 1344 1988 502eb20c38aeb460db5590ebb2de4b87efcc585be54662e40631e4da55d750b9.exe 28 PID 1988 wrote to memory of 1344 1988 502eb20c38aeb460db5590ebb2de4b87efcc585be54662e40631e4da55d750b9.exe 28 PID 1988 wrote to memory of 1344 1988 502eb20c38aeb460db5590ebb2de4b87efcc585be54662e40631e4da55d750b9.exe 28 PID 1344 wrote to memory of 3044 1344 rundll32.exe 29 PID 1344 wrote to memory of 3044 1344 rundll32.exe 29 PID 1344 wrote to memory of 3044 1344 rundll32.exe 29 PID 1344 wrote to memory of 2156 1344 rundll32.exe 31 PID 1344 wrote to memory of 2156 1344 rundll32.exe 31 PID 1344 wrote to memory of 2156 1344 rundll32.exe 31 PID 1344 wrote to memory of 2156 1344 rundll32.exe 31 PID 1344 wrote to memory of 2156 1344 rundll32.exe 31 PID 1344 wrote to memory of 2156 1344 rundll32.exe 31 PID 1344 wrote to memory of 2156 1344 rundll32.exe 31 PID 1344 wrote to memory of 2156 1344 rundll32.exe 31 PID 1344 wrote to memory of 2156 1344 rundll32.exe 31 PID 1344 wrote to memory of 2156 1344 rundll32.exe 31 PID 1344 wrote to memory of 2156 1344 rundll32.exe 31 PID 1344 wrote to memory of 2156 1344 rundll32.exe 31 PID 1344 wrote to memory of 2156 1344 rundll32.exe 31 PID 1344 wrote to memory of 2156 1344 rundll32.exe 31 PID 1344 wrote to memory of 2156 1344 rundll32.exe 31 PID 1344 wrote to memory of 2156 1344 rundll32.exe 31 PID 1344 wrote to memory of 2156 1344 rundll32.exe 31 PID 1988 wrote to memory of 2476 1988 502eb20c38aeb460db5590ebb2de4b87efcc585be54662e40631e4da55d750b9.exe 32 PID 1988 wrote to memory of 2476 1988 502eb20c38aeb460db5590ebb2de4b87efcc585be54662e40631e4da55d750b9.exe 32 PID 1988 wrote to memory of 2476 1988 502eb20c38aeb460db5590ebb2de4b87efcc585be54662e40631e4da55d750b9.exe 32 PID 2156 wrote to memory of 2148 2156 3A9.installer.tmp 35 PID 2156 wrote to memory of 2148 2156 3A9.installer.tmp 35 PID 2156 wrote to memory of 2148 2156 3A9.installer.tmp 35 PID 2156 wrote to memory of 2148 2156 3A9.installer.tmp 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\502eb20c38aeb460db5590ebb2de4b87efcc585be54662e40631e4da55d750b9.exe"C:\Users\Admin\AppData\Local\Temp\502eb20c38aeb460db5590ebb2de4b87efcc585be54662e40631e4da55d750b9.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" installer.dll,tmp2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionExtension ".tmp" -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
\??\c:\Users\Admin\AppData\Local\Temp\3A9.installer.tmp"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\system32\dllhost.exedllhost.exe4⤵PID:2148
-
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "2⤵
- Deletes itself
PID:2476
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
300B
MD5646f83251a5c2b3864d289e231906349
SHA1a66231936a97769659e00a378b2276e0d6e46bf2
SHA256985d829096fffca105ba76e27bd89dd3823667d2db85b5201fb217401b309013
SHA512322aa3c3f57fa72b55a366fb0091e3b0a547826006fa113edfe383086747029412bc6cba33672436ed449f43d9ef203faeb3aa98cbe271f27468f27b9dd291d3
-
Filesize
23.7MB
MD57c5edad99ef4a4ce602e48dcac4c084a
SHA199ee62c5819005bdd25f66548c5220b3db6cab44
SHA256719558c1c3c1322c5d2772168503f33bed5a7b4a0ec86639cf72ea013d82d23d
SHA512c4d87e960e718763de5872e2d89a4cb63de70e4ddccaccde11d1c4299df1b2a5cf1070757288a49ce88b47037d7122f26889c601335a4351a0df87456c2c17e6
-
Filesize
1KB
MD586e26f7658c514baf3453610fafaf5df
SHA1c3a50912b49eabb6356fbd34166937ca3097751e
SHA2568a0182e016458b847d5b9504db227b70d79398bba2fc962e6cab117eb151315e
SHA512c4dce4e127ae0fad24d6105a490db276e1dbf141e5c2ff3c350dddb01a8225f15fb33a9fcc697ccb928c239bfcb638fd004f59266628a194c79af50d6863dc78