Analysis
-
max time kernel
132s -
max time network
135s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
19-09-2024 05:47
Static task
static1
Behavioral task
behavioral1
Sample
dropper.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
dropper.exe
Resource
win11-20240802-en
General
-
Target
dropper.exe
-
Size
33.5MB
-
MD5
5e84cd460ac5eb9ee72dd2f831297b52
-
SHA1
17960e740ac5596b5025ab0515383df0db3b8753
-
SHA256
8c473bf936fd8076a2330dbc420ed96b96a6169f747aab0129705e1d4e57309d
-
SHA512
c670120cea8eef9ff2f017e1d13470774a155cbc5e47877adf45ed37a91afa89eee6903fd7b848d99a5cd0aed4c5619541928ea0ed63caeb866c0a68ca1a14de
-
SSDEEP
786432:lkghL+KScDz/3G5qz0dwUOA9ZCVgQKwWCIPwUT49Zf3/b:agB7Db25qz0dQAUgGXIPwbZnb
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Software\Microsoft\Windows\CurrentVersion\Run\loader = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\Windows\\Shell\\loader.bat" dropper.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 796 wmic.exe Token: SeSecurityPrivilege 796 wmic.exe Token: SeTakeOwnershipPrivilege 796 wmic.exe Token: SeLoadDriverPrivilege 796 wmic.exe Token: SeSystemProfilePrivilege 796 wmic.exe Token: SeSystemtimePrivilege 796 wmic.exe Token: SeProfSingleProcessPrivilege 796 wmic.exe Token: SeIncBasePriorityPrivilege 796 wmic.exe Token: SeCreatePagefilePrivilege 796 wmic.exe Token: SeBackupPrivilege 796 wmic.exe Token: SeRestorePrivilege 796 wmic.exe Token: SeShutdownPrivilege 796 wmic.exe Token: SeDebugPrivilege 796 wmic.exe Token: SeSystemEnvironmentPrivilege 796 wmic.exe Token: SeRemoteShutdownPrivilege 796 wmic.exe Token: SeUndockPrivilege 796 wmic.exe Token: SeManageVolumePrivilege 796 wmic.exe Token: 33 796 wmic.exe Token: 34 796 wmic.exe Token: 35 796 wmic.exe Token: 36 796 wmic.exe Token: SeIncreaseQuotaPrivilege 796 wmic.exe Token: SeSecurityPrivilege 796 wmic.exe Token: SeTakeOwnershipPrivilege 796 wmic.exe Token: SeLoadDriverPrivilege 796 wmic.exe Token: SeSystemProfilePrivilege 796 wmic.exe Token: SeSystemtimePrivilege 796 wmic.exe Token: SeProfSingleProcessPrivilege 796 wmic.exe Token: SeIncBasePriorityPrivilege 796 wmic.exe Token: SeCreatePagefilePrivilege 796 wmic.exe Token: SeBackupPrivilege 796 wmic.exe Token: SeRestorePrivilege 796 wmic.exe Token: SeShutdownPrivilege 796 wmic.exe Token: SeDebugPrivilege 796 wmic.exe Token: SeSystemEnvironmentPrivilege 796 wmic.exe Token: SeRemoteShutdownPrivilege 796 wmic.exe Token: SeUndockPrivilege 796 wmic.exe Token: SeManageVolumePrivilege 796 wmic.exe Token: 33 796 wmic.exe Token: 34 796 wmic.exe Token: 35 796 wmic.exe Token: 36 796 wmic.exe Token: SeDebugPrivilege 3236 dropper.exe Token: SeIncreaseQuotaPrivilege 3120 wmic.exe Token: SeSecurityPrivilege 3120 wmic.exe Token: SeTakeOwnershipPrivilege 3120 wmic.exe Token: SeLoadDriverPrivilege 3120 wmic.exe Token: SeSystemProfilePrivilege 3120 wmic.exe Token: SeSystemtimePrivilege 3120 wmic.exe Token: SeProfSingleProcessPrivilege 3120 wmic.exe Token: SeIncBasePriorityPrivilege 3120 wmic.exe Token: SeCreatePagefilePrivilege 3120 wmic.exe Token: SeBackupPrivilege 3120 wmic.exe Token: SeRestorePrivilege 3120 wmic.exe Token: SeShutdownPrivilege 3120 wmic.exe Token: SeDebugPrivilege 3120 wmic.exe Token: SeSystemEnvironmentPrivilege 3120 wmic.exe Token: SeRemoteShutdownPrivilege 3120 wmic.exe Token: SeUndockPrivilege 3120 wmic.exe Token: SeManageVolumePrivilege 3120 wmic.exe Token: 33 3120 wmic.exe Token: 34 3120 wmic.exe Token: 35 3120 wmic.exe Token: 36 3120 wmic.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3236 wrote to memory of 796 3236 dropper.exe 74 PID 3236 wrote to memory of 796 3236 dropper.exe 74 PID 3236 wrote to memory of 4956 3236 dropper.exe 77 PID 3236 wrote to memory of 4956 3236 dropper.exe 77 PID 3236 wrote to memory of 2312 3236 dropper.exe 79 PID 3236 wrote to memory of 2312 3236 dropper.exe 79 PID 4456 wrote to memory of 1860 4456 cmd.exe 85 PID 4456 wrote to memory of 1860 4456 cmd.exe 85 PID 1860 wrote to memory of 3120 1860 dropper.exe 86 PID 1860 wrote to memory of 3120 1860 dropper.exe 86 PID 1860 wrote to memory of 2808 1860 dropper.exe 88 PID 1860 wrote to memory of 2808 1860 dropper.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\dropper.exe"C:\Users\Admin\AppData\Local\Temp\dropper.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" diskdrive get Model2⤵
- Suspicious use of AdjustPrivilegeToken
PID:796
-
-
C:\Windows\SYSTEM32\findstr.exe"findstr.exe" /i "DADY HARDDISK QEMU HARDDISK WDC WDS100T2B0A"2⤵PID:4956
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C "C:\Users\Admin\AppData\Local\Microsoft\Windows\Shell\loader.bat"2⤵PID:2312
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3580
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Users\Admin\AppData\Local\Temp\dropper.exedropper.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" diskdrive get Model3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3120
-
-
C:\Windows\SYSTEM32\findstr.exe"findstr.exe" /i "DADY HARDDISK QEMU HARDDISK WDC WDS100T2B0A"3⤵PID:2808
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20B
MD53f3a41bd8b90767fc6aac3793137c6f3
SHA18709a86ed2364a4daf7c443770b1f3fefc6d7529
SHA25641b9efbeb8fe9a6f96a7ad64edbf1d06a24d5d4574d380191411af3d64614c80
SHA5127555b2ec9e6b0a2c1eaaff954b0a7d5421f1b5b79b38261d5d5c1d5b41699047a2db2593b679ac454cd5e083508961d5689f5880136faf2470e9219463c37dc8