Analysis
-
max time kernel
149s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2022 18:38
Static task
static1
Behavioral task
behavioral1
Sample
9c1ada96c0e876b99c0cb4bc9825d66aae3a57be5b5bfce7b97ed2b665f0e63d.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
9c1ada96c0e876b99c0cb4bc9825d66aae3a57be5b5bfce7b97ed2b665f0e63d.exe
Resource
win10v2004-20220812-en
General
-
Target
9c1ada96c0e876b99c0cb4bc9825d66aae3a57be5b5bfce7b97ed2b665f0e63d.exe
-
Size
646KB
-
MD5
a7bf7b4897796f306eadabbbcea66c66
-
SHA1
722e57cc1e49d5f89fa8753c2fca9e4637a61aab
-
SHA256
9c1ada96c0e876b99c0cb4bc9825d66aae3a57be5b5bfce7b97ed2b665f0e63d
-
SHA512
049af3fde6db2da397a2ed96098b58caf40d51f40be8e200a29e0e71c17c85eb6847983ad8c1137e512396e5a8e524bf9b04ebcbe0262fe8fa5acfc2ce5be1c2
-
SSDEEP
12288:ffARt1yY65cAP5l7wGewGV14MsnGHhbUBatlXq:3AT1yYmRpeX14/S5UB
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DeviceSetupManager = "\"C:\\Users\\Admin\\AppData\\Roaming\\B45M0QWTJ1F6HEK3\\Zobim\\Product Version\\DsmSVc\"" 9c1ada96c0e876b99c0cb4bc9825d66aae3a57be5b5bfce7b97ed2b665f0e63d.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini 9c1ada96c0e876b99c0cb4bc9825d66aae3a57be5b5bfce7b97ed2b665f0e63d.exe File created C:\Windows\assembly\Desktop.ini 9c1ada96c0e876b99c0cb4bc9825d66aae3a57be5b5bfce7b97ed2b665f0e63d.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3156 set thread context of 3808 3156 9c1ada96c0e876b99c0cb4bc9825d66aae3a57be5b5bfce7b97ed2b665f0e63d.exe 81 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 9c1ada96c0e876b99c0cb4bc9825d66aae3a57be5b5bfce7b97ed2b665f0e63d.exe File opened for modification C:\Windows\assembly\Desktop.ini 9c1ada96c0e876b99c0cb4bc9825d66aae3a57be5b5bfce7b97ed2b665f0e63d.exe File opened for modification C:\Windows\assembly 9c1ada96c0e876b99c0cb4bc9825d66aae3a57be5b5bfce7b97ed2b665f0e63d.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3808 9c1ada96c0e876b99c0cb4bc9825d66aae3a57be5b5bfce7b97ed2b665f0e63d.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3808 9c1ada96c0e876b99c0cb4bc9825d66aae3a57be5b5bfce7b97ed2b665f0e63d.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3808 9c1ada96c0e876b99c0cb4bc9825d66aae3a57be5b5bfce7b97ed2b665f0e63d.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3156 wrote to memory of 3808 3156 9c1ada96c0e876b99c0cb4bc9825d66aae3a57be5b5bfce7b97ed2b665f0e63d.exe 81 PID 3156 wrote to memory of 3808 3156 9c1ada96c0e876b99c0cb4bc9825d66aae3a57be5b5bfce7b97ed2b665f0e63d.exe 81 PID 3156 wrote to memory of 3808 3156 9c1ada96c0e876b99c0cb4bc9825d66aae3a57be5b5bfce7b97ed2b665f0e63d.exe 81 PID 3156 wrote to memory of 3808 3156 9c1ada96c0e876b99c0cb4bc9825d66aae3a57be5b5bfce7b97ed2b665f0e63d.exe 81 PID 3156 wrote to memory of 3808 3156 9c1ada96c0e876b99c0cb4bc9825d66aae3a57be5b5bfce7b97ed2b665f0e63d.exe 81 PID 3156 wrote to memory of 3808 3156 9c1ada96c0e876b99c0cb4bc9825d66aae3a57be5b5bfce7b97ed2b665f0e63d.exe 81 PID 3156 wrote to memory of 3808 3156 9c1ada96c0e876b99c0cb4bc9825d66aae3a57be5b5bfce7b97ed2b665f0e63d.exe 81 PID 3156 wrote to memory of 3808 3156 9c1ada96c0e876b99c0cb4bc9825d66aae3a57be5b5bfce7b97ed2b665f0e63d.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c1ada96c0e876b99c0cb4bc9825d66aae3a57be5b5bfce7b97ed2b665f0e63d.exe"C:\Users\Admin\AppData\Local\Temp\9c1ada96c0e876b99c0cb4bc9825d66aae3a57be5b5bfce7b97ed2b665f0e63d.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Users\Admin\AppData\Local\Temp\9c1ada96c0e876b99c0cb4bc9825d66aae3a57be5b5bfce7b97ed2b665f0e63d.exeC:\Users\Admin\AppData\Local\Temp\9c1ada96c0e876b99c0cb4bc9825d66aae3a57be5b5bfce7b97ed2b665f0e63d.exe2⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3808
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\9c1ada96c0e876b99c0cb4bc9825d66aae3a57be5b5bfce7b97ed2b665f0e63d.exe.log
Filesize771B
MD58d62bbabdf7b4f0f60cd9eae79236ed5
SHA1d6477264febcf5bd26ad44b6e9c60a3567e48967
SHA256f352c1aa1d93ee66e12948e5e3add72d7c25dda070df9b6a5040cb60e289ddd4
SHA51296949b062c1a99094453e4c76175aecf10a9b2c89e102e6a63d8c13e58a56076d5f5e1d41cdcd147738b17574c42c1f8d01253f7d3ed953cad7b6537ed162afd