Analysis
-
max time kernel
139s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-10-2024 09:32
Behavioral task
behavioral1
Sample
7777.zip
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
7777.zip
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
DR4eat.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
DR4eat.exe
Resource
win10v2004-20240802-en
General
-
Target
7777.zip
-
Size
281KB
-
MD5
933bf251540a7adb0f16db7d1087973c
-
SHA1
52abddec7e99e7022fef908743088500ea283b6f
-
SHA256
3418a32a51104129f7b6a03c18ef6e2989108fe6552c49a81f56fe61ea6522c4
-
SHA512
b06172cd939093be48b29b786ef3f4beb5b39cad8bdf04937be64c899daf16e5e594cad42aeeae6488b52bc88fe79d0d1d18de5fccfcd202861f934febf0ee84
-
SSDEEP
6144:/Ouq31q28S5qx1fHVhG8AFe08Ad7iIuYC0ySiJ5hIVlBu0bBRAl:zh28eif1I8AFeVAhCf/uMOjAl
Malware Config
Signatures
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DR4eat.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 perfmon.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz perfmon.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 4056 perfmon.exe 4056 perfmon.exe 1744 taskmgr.exe 4056 perfmon.exe 1744 taskmgr.exe 4056 perfmon.exe 1744 taskmgr.exe 4056 perfmon.exe 1744 taskmgr.exe 4056 perfmon.exe 1744 taskmgr.exe 4056 perfmon.exe 1744 taskmgr.exe 4056 perfmon.exe 1744 taskmgr.exe 4056 perfmon.exe 1744 taskmgr.exe 4056 perfmon.exe 1744 taskmgr.exe 4056 perfmon.exe 1744 taskmgr.exe 4056 perfmon.exe 1744 taskmgr.exe 4056 perfmon.exe 1744 taskmgr.exe 4056 perfmon.exe 1744 taskmgr.exe 4056 perfmon.exe 1744 taskmgr.exe 4056 perfmon.exe 1744 taskmgr.exe 4056 perfmon.exe 1744 taskmgr.exe 4056 perfmon.exe 1744 taskmgr.exe 4056 perfmon.exe 1744 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4056 perfmon.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2872 taskmgr.exe Token: SeSystemProfilePrivilege 2872 taskmgr.exe Token: SeCreateGlobalPrivilege 2872 taskmgr.exe Token: 33 2872 taskmgr.exe Token: SeIncBasePriorityPrivilege 2872 taskmgr.exe Token: SeDebugPrivilege 1744 taskmgr.exe Token: SeSystemProfilePrivilege 1744 taskmgr.exe Token: SeCreateGlobalPrivilege 1744 taskmgr.exe Token: SeDebugPrivilege 4056 perfmon.exe Token: SeSystemProfilePrivilege 4056 perfmon.exe Token: SeCreateGlobalPrivilege 4056 perfmon.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 4056 perfmon.exe 1744 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 2872 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe 1744 taskmgr.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1744 wrote to memory of 4744 1744 taskmgr.exe 100 PID 1744 wrote to memory of 4744 1744 taskmgr.exe 100 PID 4744 wrote to memory of 4056 4744 resmon.exe 101 PID 4744 wrote to memory of 4056 4744 resmon.exe 101
Processes
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\7777.zip1⤵PID:3500
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2872
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4296
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\system32\resmon.exe"C:\Windows\system32\resmon.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Windows\System32\perfmon.exe"C:\Windows\System32\perfmon.exe" /res3⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4056
-
-
-
C:\Users\Admin\Desktop\DR4eat.exe"C:\Users\Admin\Desktop\DR4eat.exe"1⤵
- System Location Discovery: System Language Discovery
PID:1004
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5d2fb266b97caff2086bf0fa74eddb6b2
SHA12f0061ce9c51b5b4fbab76b37fc6a540be7f805d
SHA256b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a
SHA512c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
944B
MD56bd369f7c74a28194c991ed1404da30f
SHA10f8e3f8ab822c9374409fe399b6bfe5d68cbd643
SHA256878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d
SHA5128fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93