Analysis
-
max time kernel
91s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
29-10-2022 06:33
Static task
static1
Behavioral task
behavioral1
Sample
07258a1296d25b1a58e561583031de04be3cba1c670d1864cad41ed7f845213b.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
07258a1296d25b1a58e561583031de04be3cba1c670d1864cad41ed7f845213b.exe
Resource
win10v2004-20220901-en
General
-
Target
07258a1296d25b1a58e561583031de04be3cba1c670d1864cad41ed7f845213b.exe
-
Size
929KB
-
MD5
87260dd1798e26a75ba997c60c56c636
-
SHA1
341eea07a269e882fc770e47b6d0b996dd9196a1
-
SHA256
07258a1296d25b1a58e561583031de04be3cba1c670d1864cad41ed7f845213b
-
SHA512
ead7b86d4e7e0db275eb9a8bf7af52b82f53fad2f806db6bc632a90ca0dd6b14e5c68eb9976cf0ff07016b72105f95acd056b27097f2db2a4dc463c2bdefb6a2
-
SSDEEP
24576:3slXxbFf7GRITl1rz0RDBclCtWn+GtYLaeflbwU5Hj:YX77GRwbrz0JBclCtW1tEaef5wU5H
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4944 set thread context of 4888 4944 07258a1296d25b1a58e561583031de04be3cba1c670d1864cad41ed7f845213b.exe 88 -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings 07258a1296d25b1a58e561583031de04be3cba1c670d1864cad41ed7f845213b.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4888 07258a1296d25b1a58e561583031de04be3cba1c670d1864cad41ed7f845213b.exe 4888 07258a1296d25b1a58e561583031de04be3cba1c670d1864cad41ed7f845213b.exe 4888 07258a1296d25b1a58e561583031de04be3cba1c670d1864cad41ed7f845213b.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4888 07258a1296d25b1a58e561583031de04be3cba1c670d1864cad41ed7f845213b.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5000 OpenWith.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4944 wrote to memory of 4888 4944 07258a1296d25b1a58e561583031de04be3cba1c670d1864cad41ed7f845213b.exe 88 PID 4944 wrote to memory of 4888 4944 07258a1296d25b1a58e561583031de04be3cba1c670d1864cad41ed7f845213b.exe 88 PID 4944 wrote to memory of 4888 4944 07258a1296d25b1a58e561583031de04be3cba1c670d1864cad41ed7f845213b.exe 88 PID 4944 wrote to memory of 4888 4944 07258a1296d25b1a58e561583031de04be3cba1c670d1864cad41ed7f845213b.exe 88 PID 4944 wrote to memory of 4888 4944 07258a1296d25b1a58e561583031de04be3cba1c670d1864cad41ed7f845213b.exe 88 PID 4944 wrote to memory of 4888 4944 07258a1296d25b1a58e561583031de04be3cba1c670d1864cad41ed7f845213b.exe 88 PID 4944 wrote to memory of 4888 4944 07258a1296d25b1a58e561583031de04be3cba1c670d1864cad41ed7f845213b.exe 88 PID 4944 wrote to memory of 4888 4944 07258a1296d25b1a58e561583031de04be3cba1c670d1864cad41ed7f845213b.exe 88 PID 4944 wrote to memory of 4888 4944 07258a1296d25b1a58e561583031de04be3cba1c670d1864cad41ed7f845213b.exe 88 PID 4944 wrote to memory of 4888 4944 07258a1296d25b1a58e561583031de04be3cba1c670d1864cad41ed7f845213b.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\07258a1296d25b1a58e561583031de04be3cba1c670d1864cad41ed7f845213b.exe"C:\Users\Admin\AppData\Local\Temp\07258a1296d25b1a58e561583031de04be3cba1c670d1864cad41ed7f845213b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Users\Admin\AppData\Local\Temp\07258a1296d25b1a58e561583031de04be3cba1c670d1864cad41ed7f845213b.exe"C:\Users\Admin\AppData\Local\Temp\07258a1296d25b1a58e561583031de04be3cba1c670d1864cad41ed7f845213b.exe"2⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4888
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:5000
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\07258a1296d25b1a58e561583031de04be3cba1c670d1864cad41ed7f845213b.exe.log
Filesize400B
MD50a9b4592cd49c3c21f6767c2dabda92f
SHA1f534297527ae5ccc0ecb2221ddeb8e58daeb8b74
SHA256c7effe9cb81a70d738dee863991afefab040290d4c4b78b4202383bcb9f88fcd
SHA5126b878df474e5bbfb8e9e265f15a76560c2ef151dcebc6388c82d7f6f86ffaf83f5ade5a09f1842e493cb6c8fd63b0b88d088c728fd725f7139f965a5ee332307