Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
08-07-2024 14:01
Static task
static1
Behavioral task
behavioral1
Sample
17510883e112fb817eb60eda9bf9cd40N.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
17510883e112fb817eb60eda9bf9cd40N.exe
Resource
win10v2004-20240704-en
General
-
Target
17510883e112fb817eb60eda9bf9cd40N.exe
-
Size
484KB
-
MD5
17510883e112fb817eb60eda9bf9cd40
-
SHA1
d2cb43908af542534dd5722e882a29867908bbf0
-
SHA256
97f6000c5473c9a9c7499fc09faa85978c138326551b8b4bb512d3ea7241fda4
-
SHA512
01a441ee2f8ce2653aaf98dae32cb7c8edc46f035591aef0795917fe9fdf2b01a71bcafad54d96e060685f97aba4caecb7af16c346856dc26e1943be3212002e
-
SSDEEP
12288:kLPkCDt1EG2XVekhdeTi0TrAFQMTB6WP5sFVm2tV:kLPkQ1bqA603AOaB6WOVp
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2696 taskutil.exe 2760 RMAchost.exe 2692 ~1094.tmp -
Loads dropped DLL 3 IoCs
pid Process 2220 17510883e112fb817eb60eda9bf9cd40N.exe 2220 17510883e112fb817eb60eda9bf9cd40N.exe 2696 taskutil.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\mspall32 = "C:\\Users\\Admin\\AppData\\Roaming\\bthucalc\\taskutil.exe" 17510883e112fb817eb60eda9bf9cd40N.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\RMAchost.exe 17510883e112fb817eb60eda9bf9cd40N.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 640 2220 WerFault.exe 29 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2696 taskutil.exe 1200 Explorer.EXE 2760 RMAchost.exe 1200 Explorer.EXE 2760 RMAchost.exe 1200 Explorer.EXE 2760 RMAchost.exe 1200 Explorer.EXE 2760 RMAchost.exe 1200 Explorer.EXE 2760 RMAchost.exe 1200 Explorer.EXE 2760 RMAchost.exe 1200 Explorer.EXE 2760 RMAchost.exe 1200 Explorer.EXE 2760 RMAchost.exe 1200 Explorer.EXE 2760 RMAchost.exe 1200 Explorer.EXE 2760 RMAchost.exe 1200 Explorer.EXE 2760 RMAchost.exe 1200 Explorer.EXE 2760 RMAchost.exe 1200 Explorer.EXE 2760 RMAchost.exe 1200 Explorer.EXE 2760 RMAchost.exe 1200 Explorer.EXE 2760 RMAchost.exe 1200 Explorer.EXE 2760 RMAchost.exe 1200 Explorer.EXE 2760 RMAchost.exe 1200 Explorer.EXE 2760 RMAchost.exe 1200 Explorer.EXE 2760 RMAchost.exe 1200 Explorer.EXE 2760 RMAchost.exe 1200 Explorer.EXE 2760 RMAchost.exe 1200 Explorer.EXE 2760 RMAchost.exe 1200 Explorer.EXE 2760 RMAchost.exe 1200 Explorer.EXE 2760 RMAchost.exe 1200 Explorer.EXE 2760 RMAchost.exe 1200 Explorer.EXE 2760 RMAchost.exe 1200 Explorer.EXE 2760 RMAchost.exe 1200 Explorer.EXE 2760 RMAchost.exe 1200 Explorer.EXE 2760 RMAchost.exe 1200 Explorer.EXE 2760 RMAchost.exe 1200 Explorer.EXE 2760 RMAchost.exe 1200 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2696 taskutil.exe Token: SeShutdownPrivilege 1200 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2220 wrote to memory of 2696 2220 17510883e112fb817eb60eda9bf9cd40N.exe 30 PID 2220 wrote to memory of 2696 2220 17510883e112fb817eb60eda9bf9cd40N.exe 30 PID 2220 wrote to memory of 2696 2220 17510883e112fb817eb60eda9bf9cd40N.exe 30 PID 2220 wrote to memory of 2696 2220 17510883e112fb817eb60eda9bf9cd40N.exe 30 PID 2696 wrote to memory of 2692 2696 taskutil.exe 32 PID 2696 wrote to memory of 2692 2696 taskutil.exe 32 PID 2696 wrote to memory of 2692 2696 taskutil.exe 32 PID 2696 wrote to memory of 2692 2696 taskutil.exe 32 PID 2692 wrote to memory of 1200 2692 ~1094.tmp 21 PID 2220 wrote to memory of 640 2220 17510883e112fb817eb60eda9bf9cd40N.exe 33 PID 2220 wrote to memory of 640 2220 17510883e112fb817eb60eda9bf9cd40N.exe 33 PID 2220 wrote to memory of 640 2220 17510883e112fb817eb60eda9bf9cd40N.exe 33 PID 2220 wrote to memory of 640 2220 17510883e112fb817eb60eda9bf9cd40N.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\17510883e112fb817eb60eda9bf9cd40N.exe"C:\Users\Admin\AppData\Local\Temp\17510883e112fb817eb60eda9bf9cd40N.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Admin\AppData\Roaming\bthucalc\taskutil.exe"C:\Users\Admin\AppData\Roaming\bthucalc"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Users\Admin\AppData\Local\Temp\~1094.tmp1200 496136 2696 14⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2692
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2220 -s 2523⤵
- Program crash
PID:640
-
-
-
C:\Windows\SysWOW64\RMAchost.exeC:\Windows\SysWOW64\RMAchost.exe -s1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2760
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5aac3165ece2959f39ff98334618d10d9
SHA1020a191bfdc70c1fbd3bf74cd7479258bd197f51
SHA25696fa6a7714670823c83099ea01d24d6d3ae8fef027f01a4ddac14f123b1c9974
SHA5129eb876812a6a13dd4b090788c2b1d9e9a2e25370598ed5c040f82e6f378edc4b78d58bc8f60d5a559ea57b1edcf3a144bfe09454a9928997173db8279d5b40cf
-
Filesize
484KB
MD5a1a15bdeaa4e71aa398c0eea295b7ceb
SHA1b973a08f3362245de8c80463dad9661406559ec8
SHA256f5875cfef20479c3514212a75b8af6e3797a8cbcfd4fa6e5b81d65b5fd31ed0a
SHA512a64e409249415fa0636b287324274576e3486cec20b46d581d688e059424ba36692e86125814067678e5b0e8c7bdab3c8a4814f5f1c549f93a02705e9abe50bd