Analysis
-
max time kernel
168s -
max time network
204s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2022 00:22
Static task
static1
Behavioral task
behavioral1
Sample
0a93e0d48d859f5d1e9510f6e7ebe53d78277ffb86175aecd9f6e9e55233ecb8.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
0a93e0d48d859f5d1e9510f6e7ebe53d78277ffb86175aecd9f6e9e55233ecb8.exe
Resource
win10v2004-20220812-en
General
-
Target
0a93e0d48d859f5d1e9510f6e7ebe53d78277ffb86175aecd9f6e9e55233ecb8.exe
-
Size
130KB
-
MD5
1b393f35a3329bf17af357f26b6abc9e
-
SHA1
6544adf7e31f7514c753a01dc408a6ee9e6d9f77
-
SHA256
0a93e0d48d859f5d1e9510f6e7ebe53d78277ffb86175aecd9f6e9e55233ecb8
-
SHA512
3a317fb845a4181047fcac4e109cd34b413d5ceaa854fb8c0d5acbe01d72ffb35c7812d3961c8ce6be804c907c5daa951211c6238cdac7a84a573fe1b0a86b14
-
SSDEEP
3072:sXvZEHA1EaU6mLVQQ9oi3W45qy/Uua6B264qE+El:sXTUC7i3W45GuH26w
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Service Host = "C:\\Windows\\SysWOW64\\Microsoft\\Windows\\System32\\svchost.exe -k LocalService" svchost.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Service Host = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\svchost.exe -k LocalService" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 4556 svchost.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Microsoft 0a93e0d48d859f5d1e9510f6e7ebe53d78277ffb86175aecd9f6e9e55233ecb8.exe File opened for modification C:\Windows\SysWOW64\Microsoft\Windows\System32\svchost.exe 0a93e0d48d859f5d1e9510f6e7ebe53d78277ffb86175aecd9f6e9e55233ecb8.exe File opened for modification C:\Windows\system32\Microsoft\Windows\System32\svchost.exe 0a93e0d48d859f5d1e9510f6e7ebe53d78277ffb86175aecd9f6e9e55233ecb8.exe File created C:\Windows\SysWOW64\Microsoft\Windows\System32\svchost.exe 0a93e0d48d859f5d1e9510f6e7ebe53d78277ffb86175aecd9f6e9e55233ecb8.exe File opened for modification C:\Windows\system32\Microsoft 0a93e0d48d859f5d1e9510f6e7ebe53d78277ffb86175aecd9f6e9e55233ecb8.exe File opened for modification C:\Windows\SysWOW64\Microsoft\Windows 0a93e0d48d859f5d1e9510f6e7ebe53d78277ffb86175aecd9f6e9e55233ecb8.exe File opened for modification C:\Windows\system32\Microsoft\Windows 0a93e0d48d859f5d1e9510f6e7ebe53d78277ffb86175aecd9f6e9e55233ecb8.exe File opened for modification C:\Windows\SysWOW64\Microsoft\Windows\System32 0a93e0d48d859f5d1e9510f6e7ebe53d78277ffb86175aecd9f6e9e55233ecb8.exe File opened for modification C:\Windows\system32\Microsoft\Windows\System32 0a93e0d48d859f5d1e9510f6e7ebe53d78277ffb86175aecd9f6e9e55233ecb8.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4556 svchost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3928 wrote to memory of 4556 3928 0a93e0d48d859f5d1e9510f6e7ebe53d78277ffb86175aecd9f6e9e55233ecb8.exe 78 PID 3928 wrote to memory of 4556 3928 0a93e0d48d859f5d1e9510f6e7ebe53d78277ffb86175aecd9f6e9e55233ecb8.exe 78 PID 3928 wrote to memory of 4556 3928 0a93e0d48d859f5d1e9510f6e7ebe53d78277ffb86175aecd9f6e9e55233ecb8.exe 78
Processes
-
C:\Users\Admin\AppData\Local\Temp\0a93e0d48d859f5d1e9510f6e7ebe53d78277ffb86175aecd9f6e9e55233ecb8.exe"C:\Users\Admin\AppData\Local\Temp\0a93e0d48d859f5d1e9510f6e7ebe53d78277ffb86175aecd9f6e9e55233ecb8.exe"1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Windows\SysWOW64\Microsoft\Windows\System32\svchost.exeC:\Windows\System32\Microsoft\Windows\System32\svchost.exe -k LocalService -d11816651711181017713186949186137173181119136161691701751116061110114181510713111999165137153181115961617141717107164681101118151971391929495613718318111596163141717171416678111807107138194991418137191318112161561618121717107164619161118414671391999161313769181116156161911171714141661217111856713319991013137179181177616141217177161661281118767134182192990161321307179218116761619111717121416615171118131071361899654137531811161561611111717111616612811418186713191899313137169180111147461614121717121416614811185671351809921321313716918111607616171217177141667811181541071317189919513710941821116156160911171771416609171118136471315189918131376918111615616161217178141663171118285713418199910613717318112⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4556
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
130KB
MD51b393f35a3329bf17af357f26b6abc9e
SHA16544adf7e31f7514c753a01dc408a6ee9e6d9f77
SHA2560a93e0d48d859f5d1e9510f6e7ebe53d78277ffb86175aecd9f6e9e55233ecb8
SHA5123a317fb845a4181047fcac4e109cd34b413d5ceaa854fb8c0d5acbe01d72ffb35c7812d3961c8ce6be804c907c5daa951211c6238cdac7a84a573fe1b0a86b14
-
Filesize
130KB
MD51b393f35a3329bf17af357f26b6abc9e
SHA16544adf7e31f7514c753a01dc408a6ee9e6d9f77
SHA2560a93e0d48d859f5d1e9510f6e7ebe53d78277ffb86175aecd9f6e9e55233ecb8
SHA5123a317fb845a4181047fcac4e109cd34b413d5ceaa854fb8c0d5acbe01d72ffb35c7812d3961c8ce6be804c907c5daa951211c6238cdac7a84a573fe1b0a86b14