Analysis
-
max time kernel
130s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 17:02
Static task
static1
Behavioral task
behavioral1
Sample
a81d9fe3601981b6cd59d6781c651b1897a1b4c9481f1ae7160a45427a3dc590.exe
Resource
win7-20221111-en
General
-
Target
a81d9fe3601981b6cd59d6781c651b1897a1b4c9481f1ae7160a45427a3dc590.exe
-
Size
366KB
-
MD5
b927af6dcc20ef96db5c8232195879d6
-
SHA1
db1c7218b260a71ae28af9c3605eae8b0383ae3a
-
SHA256
a81d9fe3601981b6cd59d6781c651b1897a1b4c9481f1ae7160a45427a3dc590
-
SHA512
8c19d6af9975ed0cf0d89f4ef2b787a3d9fb3a320f5a1c57663e9468254903558fde141da6125f171224c30ebe298cde2b1adad0e010b7c24e9f74727f8396ad
-
SSDEEP
6144:Xytl4s54G9qsVG8u+udBQnkB+hB5+bZinz3yLRrAJhEioQnGe6HG:XY6MgdBQnkB+T8yu6/oQN6H
Malware Config
Signatures
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini a81d9fe3601981b6cd59d6781c651b1897a1b4c9481f1ae7160a45427a3dc590.exe File opened for modification C:\Windows\assembly\Desktop.ini a81d9fe3601981b6cd59d6781c651b1897a1b4c9481f1ae7160a45427a3dc590.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4972 set thread context of 2008 4972 a81d9fe3601981b6cd59d6781c651b1897a1b4c9481f1ae7160a45427a3dc590.exe 84 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly a81d9fe3601981b6cd59d6781c651b1897a1b4c9481f1ae7160a45427a3dc590.exe File created C:\Windows\assembly\Desktop.ini a81d9fe3601981b6cd59d6781c651b1897a1b4c9481f1ae7160a45427a3dc590.exe File opened for modification C:\Windows\assembly\Desktop.ini a81d9fe3601981b6cd59d6781c651b1897a1b4c9481f1ae7160a45427a3dc590.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2008 a81d9fe3601981b6cd59d6781c651b1897a1b4c9481f1ae7160a45427a3dc590.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4972 a81d9fe3601981b6cd59d6781c651b1897a1b4c9481f1ae7160a45427a3dc590.exe Token: SeDebugPrivilege 2008 a81d9fe3601981b6cd59d6781c651b1897a1b4c9481f1ae7160a45427a3dc590.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2008 a81d9fe3601981b6cd59d6781c651b1897a1b4c9481f1ae7160a45427a3dc590.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4972 wrote to memory of 2008 4972 a81d9fe3601981b6cd59d6781c651b1897a1b4c9481f1ae7160a45427a3dc590.exe 84 PID 4972 wrote to memory of 2008 4972 a81d9fe3601981b6cd59d6781c651b1897a1b4c9481f1ae7160a45427a3dc590.exe 84 PID 4972 wrote to memory of 2008 4972 a81d9fe3601981b6cd59d6781c651b1897a1b4c9481f1ae7160a45427a3dc590.exe 84 PID 4972 wrote to memory of 2008 4972 a81d9fe3601981b6cd59d6781c651b1897a1b4c9481f1ae7160a45427a3dc590.exe 84 PID 4972 wrote to memory of 2008 4972 a81d9fe3601981b6cd59d6781c651b1897a1b4c9481f1ae7160a45427a3dc590.exe 84 PID 4972 wrote to memory of 2008 4972 a81d9fe3601981b6cd59d6781c651b1897a1b4c9481f1ae7160a45427a3dc590.exe 84 PID 4972 wrote to memory of 2008 4972 a81d9fe3601981b6cd59d6781c651b1897a1b4c9481f1ae7160a45427a3dc590.exe 84 PID 4972 wrote to memory of 2008 4972 a81d9fe3601981b6cd59d6781c651b1897a1b4c9481f1ae7160a45427a3dc590.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\a81d9fe3601981b6cd59d6781c651b1897a1b4c9481f1ae7160a45427a3dc590.exe"C:\Users\Admin\AppData\Local\Temp\a81d9fe3601981b6cd59d6781c651b1897a1b4c9481f1ae7160a45427a3dc590.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Users\Admin\AppData\Local\Temp\a81d9fe3601981b6cd59d6781c651b1897a1b4c9481f1ae7160a45427a3dc590.exe"C:\Users\Admin\AppData\Local\Temp\a81d9fe3601981b6cd59d6781c651b1897a1b4c9481f1ae7160a45427a3dc590.exe"2⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2008
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\a81d9fe3601981b6cd59d6781c651b1897a1b4c9481f1ae7160a45427a3dc590.exe.log
Filesize496B
MD57baa6583f69f63f7230df9bf98448356
SHA1fe9eb85b57192362da704a3c130377fe83862320
SHA256a632504621b4cac1d5ba5465c7ad9b30f3d036e9838682506782124a211bed4f
SHA5120e72541791281c0fdac1f5fc6beea0b9eb8766b2a386aecb92cb8a44e5b59b7114c79194393ddeff957ffe86021a311caed7ce2731b863d97ad441870efbc051