Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 01:14
Static task
static1
Behavioral task
behavioral1
Sample
9238b7f14669b791ae9de017566e9f4c8acbbf430539539febdbabf7d8dd5e1c.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
9238b7f14669b791ae9de017566e9f4c8acbbf430539539febdbabf7d8dd5e1c.exe
Resource
win10v2004-20241007-en
General
-
Target
9238b7f14669b791ae9de017566e9f4c8acbbf430539539febdbabf7d8dd5e1c.exe
-
Size
453KB
-
MD5
368dbebf29f30ac9014673deb3a966d9
-
SHA1
2280d20ee4be9a48f0d1c5f28c54a100db640924
-
SHA256
9238b7f14669b791ae9de017566e9f4c8acbbf430539539febdbabf7d8dd5e1c
-
SHA512
aaf9d1cab5c9acd498d1883f7648c2b3393e9c6c492277bce390ba630c7cc9e2c87b225af2d960108340cefdf618c5ee19c53adf3e268205afb92c25519837c6
-
SSDEEP
12288:imKmKCT6CTQNbPQMp3UoyugTA7rQmDjrhf:5lT7i1p3rbE2jJ
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
9238b7f14669b791ae9de017566e9f4c8acbbf430539539febdbabf7d8dd5e1c.exedescription pid process target process PID 1728 created 432 1728 9238b7f14669b791ae9de017566e9f4c8acbbf430539539febdbabf7d8dd5e1c.exe winlogon.exe -
Drops file in System32 directory 14 IoCs
Processes:
WMIADAP.EXEdescription ioc process File created C:\Windows\system32\perfh009.dat WMIADAP.EXE File created C:\Windows\system32\perfc00C.dat WMIADAP.EXE File created C:\Windows\system32\perfc010.dat WMIADAP.EXE File created C:\Windows\system32\perfh011.dat WMIADAP.EXE File created C:\Windows\system32\PerfStringBackup.TMP WMIADAP.EXE File created C:\Windows\system32\perfc009.dat WMIADAP.EXE File created C:\Windows\system32\perfc00A.dat WMIADAP.EXE File created C:\Windows\system32\perfh010.dat WMIADAP.EXE File created C:\Windows\system32\perfh007.dat WMIADAP.EXE File created C:\Windows\system32\perfh00A.dat WMIADAP.EXE File created C:\Windows\system32\perfh00C.dat WMIADAP.EXE File opened for modification C:\Windows\system32\PerfStringBackup.INI WMIADAP.EXE File created C:\Windows\system32\perfc007.dat WMIADAP.EXE File created C:\Windows\system32\perfc011.dat WMIADAP.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
9238b7f14669b791ae9de017566e9f4c8acbbf430539539febdbabf7d8dd5e1c.exedescription pid process target process PID 1728 set thread context of 624 1728 9238b7f14669b791ae9de017566e9f4c8acbbf430539539febdbabf7d8dd5e1c.exe dllhost.exe -
Drops file in Windows directory 3 IoCs
Processes:
WMIADAP.EXEdescription ioc process File created C:\Windows\inf\WmiApRpl\WmiApRpl.h WMIADAP.EXE File opened for modification C:\Windows\inf\WmiApRpl\WmiApRpl.h WMIADAP.EXE File created C:\Windows\inf\WmiApRpl\0009\WmiApRpl.ini WMIADAP.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
9238b7f14669b791ae9de017566e9f4c8acbbf430539539febdbabf7d8dd5e1c.exedllhost.exepid process 1728 9238b7f14669b791ae9de017566e9f4c8acbbf430539539febdbabf7d8dd5e1c.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe 624 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
9238b7f14669b791ae9de017566e9f4c8acbbf430539539febdbabf7d8dd5e1c.exedllhost.exesvchost.exedescription pid process Token: SeDebugPrivilege 1728 9238b7f14669b791ae9de017566e9f4c8acbbf430539539febdbabf7d8dd5e1c.exe Token: SeDebugPrivilege 1728 9238b7f14669b791ae9de017566e9f4c8acbbf430539539febdbabf7d8dd5e1c.exe Token: SeDebugPrivilege 624 dllhost.exe Token: SeAuditPrivilege 844 svchost.exe Token: SeAssignPrimaryTokenPrivilege 844 svchost.exe Token: SeIncreaseQuotaPrivilege 844 svchost.exe Token: SeSecurityPrivilege 844 svchost.exe Token: SeTakeOwnershipPrivilege 844 svchost.exe Token: SeLoadDriverPrivilege 844 svchost.exe Token: SeSystemtimePrivilege 844 svchost.exe Token: SeBackupPrivilege 844 svchost.exe Token: SeRestorePrivilege 844 svchost.exe Token: SeShutdownPrivilege 844 svchost.exe Token: SeSystemEnvironmentPrivilege 844 svchost.exe Token: SeUndockPrivilege 844 svchost.exe Token: SeManageVolumePrivilege 844 svchost.exe Token: SeAssignPrimaryTokenPrivilege 844 svchost.exe Token: SeIncreaseQuotaPrivilege 844 svchost.exe Token: SeSecurityPrivilege 844 svchost.exe Token: SeTakeOwnershipPrivilege 844 svchost.exe Token: SeLoadDriverPrivilege 844 svchost.exe Token: SeSystemtimePrivilege 844 svchost.exe Token: SeBackupPrivilege 844 svchost.exe Token: SeRestorePrivilege 844 svchost.exe Token: SeShutdownPrivilege 844 svchost.exe Token: SeSystemEnvironmentPrivilege 844 svchost.exe Token: SeUndockPrivilege 844 svchost.exe Token: SeManageVolumePrivilege 844 svchost.exe Token: SeAssignPrimaryTokenPrivilege 844 svchost.exe Token: SeIncreaseQuotaPrivilege 844 svchost.exe Token: SeSecurityPrivilege 844 svchost.exe Token: SeTakeOwnershipPrivilege 844 svchost.exe Token: SeLoadDriverPrivilege 844 svchost.exe Token: SeSystemtimePrivilege 844 svchost.exe Token: SeBackupPrivilege 844 svchost.exe Token: SeRestorePrivilege 844 svchost.exe Token: SeShutdownPrivilege 844 svchost.exe Token: SeSystemEnvironmentPrivilege 844 svchost.exe Token: SeUndockPrivilege 844 svchost.exe Token: SeManageVolumePrivilege 844 svchost.exe Token: SeAssignPrimaryTokenPrivilege 844 svchost.exe Token: SeIncreaseQuotaPrivilege 844 svchost.exe Token: SeSecurityPrivilege 844 svchost.exe Token: SeTakeOwnershipPrivilege 844 svchost.exe Token: SeLoadDriverPrivilege 844 svchost.exe Token: SeSystemtimePrivilege 844 svchost.exe Token: SeBackupPrivilege 844 svchost.exe Token: SeRestorePrivilege 844 svchost.exe Token: SeShutdownPrivilege 844 svchost.exe Token: SeSystemEnvironmentPrivilege 844 svchost.exe Token: SeUndockPrivilege 844 svchost.exe Token: SeManageVolumePrivilege 844 svchost.exe Token: SeAssignPrimaryTokenPrivilege 844 svchost.exe Token: SeIncreaseQuotaPrivilege 844 svchost.exe Token: SeSecurityPrivilege 844 svchost.exe Token: SeTakeOwnershipPrivilege 844 svchost.exe Token: SeLoadDriverPrivilege 844 svchost.exe Token: SeSystemtimePrivilege 844 svchost.exe Token: SeBackupPrivilege 844 svchost.exe Token: SeRestorePrivilege 844 svchost.exe Token: SeShutdownPrivilege 844 svchost.exe Token: SeSystemEnvironmentPrivilege 844 svchost.exe Token: SeUndockPrivilege 844 svchost.exe Token: SeManageVolumePrivilege 844 svchost.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
9238b7f14669b791ae9de017566e9f4c8acbbf430539539febdbabf7d8dd5e1c.exedllhost.exesvchost.exedescription pid process target process PID 1728 wrote to memory of 624 1728 9238b7f14669b791ae9de017566e9f4c8acbbf430539539febdbabf7d8dd5e1c.exe dllhost.exe PID 1728 wrote to memory of 624 1728 9238b7f14669b791ae9de017566e9f4c8acbbf430539539febdbabf7d8dd5e1c.exe dllhost.exe PID 1728 wrote to memory of 624 1728 9238b7f14669b791ae9de017566e9f4c8acbbf430539539febdbabf7d8dd5e1c.exe dllhost.exe PID 1728 wrote to memory of 624 1728 9238b7f14669b791ae9de017566e9f4c8acbbf430539539febdbabf7d8dd5e1c.exe dllhost.exe PID 1728 wrote to memory of 624 1728 9238b7f14669b791ae9de017566e9f4c8acbbf430539539febdbabf7d8dd5e1c.exe dllhost.exe PID 1728 wrote to memory of 624 1728 9238b7f14669b791ae9de017566e9f4c8acbbf430539539febdbabf7d8dd5e1c.exe dllhost.exe PID 1728 wrote to memory of 624 1728 9238b7f14669b791ae9de017566e9f4c8acbbf430539539febdbabf7d8dd5e1c.exe dllhost.exe PID 1728 wrote to memory of 624 1728 9238b7f14669b791ae9de017566e9f4c8acbbf430539539febdbabf7d8dd5e1c.exe dllhost.exe PID 1728 wrote to memory of 624 1728 9238b7f14669b791ae9de017566e9f4c8acbbf430539539febdbabf7d8dd5e1c.exe dllhost.exe PID 1728 wrote to memory of 624 1728 9238b7f14669b791ae9de017566e9f4c8acbbf430539539febdbabf7d8dd5e1c.exe dllhost.exe PID 1728 wrote to memory of 624 1728 9238b7f14669b791ae9de017566e9f4c8acbbf430539539febdbabf7d8dd5e1c.exe dllhost.exe PID 1728 wrote to memory of 624 1728 9238b7f14669b791ae9de017566e9f4c8acbbf430539539febdbabf7d8dd5e1c.exe dllhost.exe PID 624 wrote to memory of 432 624 dllhost.exe winlogon.exe PID 624 wrote to memory of 476 624 dllhost.exe services.exe PID 624 wrote to memory of 492 624 dllhost.exe lsass.exe PID 624 wrote to memory of 500 624 dllhost.exe lsm.exe PID 624 wrote to memory of 596 624 dllhost.exe svchost.exe PID 624 wrote to memory of 672 624 dllhost.exe svchost.exe PID 624 wrote to memory of 744 624 dllhost.exe svchost.exe PID 624 wrote to memory of 816 624 dllhost.exe svchost.exe PID 624 wrote to memory of 844 624 dllhost.exe svchost.exe PID 624 wrote to memory of 972 624 dllhost.exe svchost.exe PID 624 wrote to memory of 276 624 dllhost.exe svchost.exe PID 624 wrote to memory of 328 624 dllhost.exe spoolsv.exe PID 624 wrote to memory of 1072 624 dllhost.exe svchost.exe PID 624 wrote to memory of 1116 624 dllhost.exe taskhost.exe PID 624 wrote to memory of 1168 624 dllhost.exe Dwm.exe PID 624 wrote to memory of 1200 624 dllhost.exe Explorer.EXE PID 624 wrote to memory of 1312 624 dllhost.exe DllHost.exe PID 624 wrote to memory of 1640 624 dllhost.exe OSPPSVC.EXE PID 624 wrote to memory of 896 624 dllhost.exe wmiprvse.exe PID 624 wrote to memory of 2424 624 dllhost.exe svchost.exe PID 624 wrote to memory of 2128 624 dllhost.exe sppsvc.exe PID 624 wrote to memory of 1856 624 dllhost.exe WMIADAP.EXE PID 596 wrote to memory of 2876 596 svchost.exe wmiprvse.exe PID 596 wrote to memory of 2876 596 svchost.exe wmiprvse.exe PID 596 wrote to memory of 2876 596 svchost.exe wmiprvse.exe PID 624 wrote to memory of 2876 624 dllhost.exe wmiprvse.exe PID 624 wrote to memory of 2876 624 dllhost.exe wmiprvse.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{9709a75f-c826-40f3-89e6-47f48a7b4228}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:624
-
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵
- Suspicious use of WriteProcessMemory
PID:596 -
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:1312
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe3⤵PID:896
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding3⤵PID:2876
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:744
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:816
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1168
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Suspicious use of AdjustPrivilegeToken
PID:844 -
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R3⤵
- Drops file in System32 directory
- Drops file in Windows directory
PID:1856
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:972
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:276
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:328
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1072
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1116
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"2⤵PID:1640
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:2424
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:2128
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:492
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:500
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\9238b7f14669b791ae9de017566e9f4c8acbbf430539539febdbabf7d8dd5e1c.exe"C:\Users\Admin\AppData\Local\Temp\9238b7f14669b791ae9de017566e9f4c8acbbf430539539febdbabf7d8dd5e1c.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1728
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
141KB
MD50f3d76321f0a7986b42b25a3aa554f82
SHA17036bba62109cc25da5d6a84d22b6edb954987c0
SHA256dfad62e3372760d303f7337fe290e4cb28e714caadd3c59294b77968d81fe460
SHA512bb02a3f14d47d233fbda046f61bbf5612ebc6213b156af9c47f56733a03df1bb484d1c3576569eb4499d7b378eb01f4d6e906c36c6f71738482584c2e84b47d0
-
Filesize
150KB
MD5540138285295c68de32a419b7d9de687
SHA11cf6a2a0f53f0516ff9fe5ac733dbb5a9255ae56
SHA25633867c52f756f2b0f645f4bd503c65969d73676dcb14e6a6fdb2ffb11c7562eb
SHA5127c17c10d4b6165aa0c208811dc6d98e2f4e75e3da1cc2313cc7da9d657626beb3e4ec00b07b71376a7c549725d40db20d8952753e70acc86e87a8390e224a64a
-
Filesize
141KB
MD5831dbe568992299e589143ee8898e131
SHA1737726173aab8b76fe1f98104d72bb91abd273bf
SHA2564f22ef1625fb2a2370779d0992f80b8e5e5da8dc727aa99ade152044d28e9405
SHA51239015d29d593c9df59cdafbff95a6ddc000a5dbf767665b65f8ec65751e70315918c93d3583b922d32e9b6261b8c07023da660098ca79c5420b782c150b5c139
-
Filesize
138KB
MD5cf82e7354e591c1408eb2cc0e29dd274
SHA17e91bd50c3e6b64b81e2b5c1ce723f52e34748e9
SHA25659b5e6fbbe68f47db14a3c045b0ac1abb026c626ca4bee708fbd3940e6d2e06d
SHA51298bd4809c1c418be4100096bc9df328d2ad435c5615c082fa2bfa424935203107015862cd9c1737800b7f7bd020fea4538c325707927c1557bc3efebffb27620
-
Filesize
114KB
MD51f998386566e5f9b7f11cc79254d1820
SHA1e1da5fe1f305099b94de565d06bc6f36c6794481
SHA2561665d97fb8786b94745295feb616a30c27af84e8a5e1d25cd1bcaf70723040ea
SHA512a7c9702dd5833f4d6d27ce293efb9507948a3b05db350fc9909af6a48bd649c7578f856b4d64d87df451d0efbe202c62da7fffcac03b3fe72c7caaea553de75f
-
Filesize
668KB
MD55026297c7c445e7f6f705906a6f57c02
SHA14ec3b66d44b0d44ec139bd1475afd100748f9e91
SHA256506d3bec72805973df3b2e11aba4d074aeb4b26b7335536e79ea1145108817cc
SHA5125be8e51ecacda465b905df3e38ac114240d8fa6bae5bb17e8e53a87630454b57514ca0abbd8afefd798d450cd4ee89caf4391eeb837ced384260c188482fb48d
-
Filesize
634KB
MD51c678ee06bd02b5d9e4d51c3a4ec2d2b
SHA190aa7fdfaaa37fb4f2edfc8efc3994871087dedb
SHA2562d168ab31836a08d8ca00aab9685f040aac4052a7f10fbbf0c28e9f880a79dd3
SHA512ec665d7a20f27b2a0fe2475883009c6d34615cc2046d096de447ef57bcac9da0ae842be0556f5736f42d9c1c601fb8629896a2444990e508f7c573165088ab32
-
Filesize
715KB
MD5340af83514a525c50ffbbf8475ed62b7
SHA1e2f382ae75afe7df8a323320bbb2aafa1ff6e407
SHA256fb298e9a90476b4698def395a8ee1974c1cee3959b658662c730da915caea417
SHA5128236aab579456ef4614ddd5fbfe72d0b0b26617c43a9cd53c3de56d3ac052eee8ca7d70749aaca0692855ecd4fd5f1460ac0b1dd30481dee519b910755c1cc2d
-
Filesize
715KB
MD5718bb9564980029a2e3341093a4bb082
SHA18953d96e47b65c2c70f2bcc3d9e2e7c55d41ee61
SHA256ad7b5314ef00ce846ae2c91a32dd1c1f2b4905cf182005e251ad6d4af66cc977
SHA5123f22961d108271dc098ae2c75d217991da38c18a587b44abd74da853ea26d171ca1a507c3200f3b7c2a8175bfff5a8b968a551a4804082064dc6f2ef98b5432d
-
Filesize
710KB
MD566fd0e1999023d23c9f8e3cd7a92af77
SHA1e0e61df319ddbc7c9d425612295f825c47888658
SHA256bdbadcf6f408c6d223974d52a69413aebe1d50ac7eaeacefa2beb2f7321355d0
SHA512b8924cdf53eb5589820a16890fa7abdca20dfc3ca44063d3fdaef484f506419dbf9cd660bc80e8dfe7b7eba7d9db8fe0046accc1fca8d3faf70dedfa1ee0e68f
-
Filesize
394KB
MD524da30cbb5f0fe4939862880e72cc32c
SHA19132497736f52dae62b79be1677c05e32a7ba2ab
SHA256a11a4228f8485db2f90466651f6cab07245a8ff5b3448636ab0abc4d618a4a1f
SHA512332a57e8f0e8d7f82044f90388afd7509768ecb3f657c6be12d1f51ec1c66b8886c30d4b4a42d3a64c3e0d8b76d7cc86a1ac3b92713a68a62c12fdae6a77d6c2