Analysis
-
max time kernel
124s -
max time network
124s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
03-06-2021 12:48
Static task
static1
Behavioral task
behavioral1
Sample
0b4ab2b8547d9d49b35788f9da74b439.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
0b4ab2b8547d9d49b35788f9da74b439.exe
Resource
win10v20210410
General
-
Target
0b4ab2b8547d9d49b35788f9da74b439.exe
-
Size
4.9MB
-
MD5
0b4ab2b8547d9d49b35788f9da74b439
-
SHA1
7452326f93c8dc33695dee74e092aabcac462f3b
-
SHA256
60e93179fdc24865d5d06c00a6280a224263def03b1d9b081b0edf972ed95ad1
-
SHA512
89d6ca06231f9b9534d6938e1f698c06ee3ab594351940e2e5ec6b1a8079426bbccf20474a9808848885705627a80cf0511df76e4c5c0b8f56f2a09df3e9bb46
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
0b4ab2b8547d9d49b35788f9da74b439.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Windows\CurrentVersion\Run\InstallAgent = "\"C:\\Users\\Admin\\AppData\\Roaming\\InstallAgent\\InstallAgent.exe\"" 0b4ab2b8547d9d49b35788f9da74b439.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
0b4ab2b8547d9d49b35788f9da74b439.exedescription pid Process procid_target PID 3992 set thread context of 3016 3992 0b4ab2b8547d9d49b35788f9da74b439.exe 79 -
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
0b4ab2b8547d9d49b35788f9da74b439.exepid Process 3992 0b4ab2b8547d9d49b35788f9da74b439.exe 3992 0b4ab2b8547d9d49b35788f9da74b439.exe 3992 0b4ab2b8547d9d49b35788f9da74b439.exe 3992 0b4ab2b8547d9d49b35788f9da74b439.exe 3992 0b4ab2b8547d9d49b35788f9da74b439.exe 3992 0b4ab2b8547d9d49b35788f9da74b439.exe 3992 0b4ab2b8547d9d49b35788f9da74b439.exe 3992 0b4ab2b8547d9d49b35788f9da74b439.exe 3992 0b4ab2b8547d9d49b35788f9da74b439.exe 3992 0b4ab2b8547d9d49b35788f9da74b439.exe 3992 0b4ab2b8547d9d49b35788f9da74b439.exe 3992 0b4ab2b8547d9d49b35788f9da74b439.exe 3992 0b4ab2b8547d9d49b35788f9da74b439.exe 3992 0b4ab2b8547d9d49b35788f9da74b439.exe 3992 0b4ab2b8547d9d49b35788f9da74b439.exe 3992 0b4ab2b8547d9d49b35788f9da74b439.exe 3992 0b4ab2b8547d9d49b35788f9da74b439.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
0b4ab2b8547d9d49b35788f9da74b439.exedescription pid Process Token: SeDebugPrivilege 3992 0b4ab2b8547d9d49b35788f9da74b439.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
0b4ab2b8547d9d49b35788f9da74b439.exedescription pid Process procid_target PID 3992 wrote to memory of 3016 3992 0b4ab2b8547d9d49b35788f9da74b439.exe 79 PID 3992 wrote to memory of 3016 3992 0b4ab2b8547d9d49b35788f9da74b439.exe 79 PID 3992 wrote to memory of 3016 3992 0b4ab2b8547d9d49b35788f9da74b439.exe 79 PID 3992 wrote to memory of 3016 3992 0b4ab2b8547d9d49b35788f9da74b439.exe 79 PID 3992 wrote to memory of 3016 3992 0b4ab2b8547d9d49b35788f9da74b439.exe 79 PID 3992 wrote to memory of 3016 3992 0b4ab2b8547d9d49b35788f9da74b439.exe 79
Processes
-
C:\Users\Admin\AppData\Local\Temp\0b4ab2b8547d9d49b35788f9da74b439.exe"C:\Users\Admin\AppData\Local\Temp\0b4ab2b8547d9d49b35788f9da74b439.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Users\Admin\AppData\Local\Temp\0b4ab2b8547d9d49b35788f9da74b439.exeC:\Users\Admin\AppData\Local\Temp\0b4ab2b8547d9d49b35788f9da74b439.exe2⤵PID:3016
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b06e5d6c8214be4608b8c198376f0eee
SHA16e0c6c98db308abd93600784b99a9fecbcdf3925
SHA256d771781af6b667b92e20d3e59fd0a470faeb137cb1bfb463b53c8c7c35514adb
SHA51265992a063a9b22582251c346fc458ff3da87a8f1165285ba1e2f5abbb2c646a9f8c4a67307d0000254654406dbb48aec13bfc68d6bfddab5028822fd2a0842c3