Analysis
-
max time kernel
153s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 13:39
Static task
static1
Behavioral task
behavioral1
Sample
919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe
Resource
win10v2004-20220812-en
General
-
Target
919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe
-
Size
114KB
-
MD5
32076c70f4bed33da3e9f54a9feb0ef1
-
SHA1
b550c459d0e9d41307b11fd2af05f789645de412
-
SHA256
919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf
-
SHA512
5147ca816f8db22a637d99da6af418245792c6e5b3f538d166cb4c5c18da9b723cccb81a786c70b934d7d70ca841dbd839ea850567bbdafbd549b1506b1b3fdd
-
SSDEEP
3072:zx/vggcs61z2fTkA8TM/BlV2td4WetIfHDv:V/vgg5618TQTgBlUtHTf
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 592 svchost.exe -
Loads dropped DLL 2 IoCs
Processes:
svchost.exepid process 568 svchost.exe 568 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
svchost.exesvchost.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\Currentversion\RunOnce svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Microsoft = "C:\\Users\\Admin\\AppData\\Local\\svchost.exe" svchost.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exedescription pid process target process PID 1704 set thread context of 1484 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe svchost.exe PID 1704 set thread context of 568 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exesvchost.exepid process 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe 592 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exedescription pid process Token: SeDebugPrivilege 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exesvchost.exedescription pid process target process PID 1704 wrote to memory of 1484 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe svchost.exe PID 1704 wrote to memory of 1484 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe svchost.exe PID 1704 wrote to memory of 1484 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe svchost.exe PID 1704 wrote to memory of 1484 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe svchost.exe PID 1704 wrote to memory of 1484 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe svchost.exe PID 1704 wrote to memory of 568 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe svchost.exe PID 1704 wrote to memory of 568 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe svchost.exe PID 1704 wrote to memory of 568 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe svchost.exe PID 1704 wrote to memory of 568 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe svchost.exe PID 1704 wrote to memory of 568 1704 919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe svchost.exe PID 568 wrote to memory of 592 568 svchost.exe svchost.exe PID 568 wrote to memory of 592 568 svchost.exe svchost.exe PID 568 wrote to memory of 592 568 svchost.exe svchost.exe PID 568 wrote to memory of 592 568 svchost.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe"C:\Users\Admin\AppData\Local\Temp\919de11e3ba65b19b6b2c36501182369c16e5073505e25db5d07da1d20475baf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\WINDOWS\SysWOW64\svchost.exe"C:\WINDOWS\SysWOW64\svchost.exe"2⤵
- Adds Run key to start application
PID:1484 -
C:\WINDOWS\SysWOW64\svchost.exe"C:\WINDOWS\SysWOW64\svchost.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\svchost.exe"C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\svchost.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
PID:592
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
57KB
MD5f16879ae4d83e8a129dc715132e2977d
SHA1a12a3d02c33b9cb51e73c0875b9370638a7d2ac7
SHA2563a284cacabae309c932754bdf0cdfb6edceaeca09e30339503f22da5c75c5a9a
SHA51237ea4b4c00cb60806b7323f664c7e7fe12a6ef536919898abe6bf37aff18000fd0a63fb70ca78517812389d277efa6ecc0d0598a3fb7c6b4da13bf6dfc2b99c5
-
Filesize
57KB
MD5f16879ae4d83e8a129dc715132e2977d
SHA1a12a3d02c33b9cb51e73c0875b9370638a7d2ac7
SHA2563a284cacabae309c932754bdf0cdfb6edceaeca09e30339503f22da5c75c5a9a
SHA51237ea4b4c00cb60806b7323f664c7e7fe12a6ef536919898abe6bf37aff18000fd0a63fb70ca78517812389d277efa6ecc0d0598a3fb7c6b4da13bf6dfc2b99c5
-
Filesize
57KB
MD5f16879ae4d83e8a129dc715132e2977d
SHA1a12a3d02c33b9cb51e73c0875b9370638a7d2ac7
SHA2563a284cacabae309c932754bdf0cdfb6edceaeca09e30339503f22da5c75c5a9a
SHA51237ea4b4c00cb60806b7323f664c7e7fe12a6ef536919898abe6bf37aff18000fd0a63fb70ca78517812389d277efa6ecc0d0598a3fb7c6b4da13bf6dfc2b99c5