Analysis
-
max time kernel
153s -
max time network
188s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2022 18:05
Static task
static1
Behavioral task
behavioral1
Sample
1135e0a27afc2adb83e04f461941f7c1ebed8154e0adcd56a2bd124f9b5c207f.exe
Resource
win7-20220812-en
General
-
Target
1135e0a27afc2adb83e04f461941f7c1ebed8154e0adcd56a2bd124f9b5c207f.exe
-
Size
935KB
-
MD5
d62357289be1e500937f593579008f71
-
SHA1
564517291f9c8bfb58bdc274d2be6588d6cb09b2
-
SHA256
1135e0a27afc2adb83e04f461941f7c1ebed8154e0adcd56a2bd124f9b5c207f
-
SHA512
378ac4a887b3a99f971660e0600539bdd2c259932b4339e9aa5a008d6eb71c6b01f39cef93b108c802437654c26000aed715daa590d9f1718e71a945c7b3e90b
-
SSDEEP
12288:1QRelylTFh+HSCaAuPSteQ005fXEmj4Wi/yRVSUnz6ojLUrA/c4qVg5RClL:1Qh+yCSS/005vyWCwOm44cjO5RCl
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 544 svhost.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini svhost.exe File opened for modification C:\Windows\assembly\Desktop.ini svhost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1048 set thread context of 544 1048 1135e0a27afc2adb83e04f461941f7c1ebed8154e0adcd56a2bd124f9b5c207f.exe 85 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly svhost.exe File created C:\Windows\assembly\Desktop.ini svhost.exe File opened for modification C:\Windows\assembly\Desktop.ini svhost.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1048 1135e0a27afc2adb83e04f461941f7c1ebed8154e0adcd56a2bd124f9b5c207f.exe 1048 1135e0a27afc2adb83e04f461941f7c1ebed8154e0adcd56a2bd124f9b5c207f.exe 1048 1135e0a27afc2adb83e04f461941f7c1ebed8154e0adcd56a2bd124f9b5c207f.exe 1048 1135e0a27afc2adb83e04f461941f7c1ebed8154e0adcd56a2bd124f9b5c207f.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 544 svhost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1048 1135e0a27afc2adb83e04f461941f7c1ebed8154e0adcd56a2bd124f9b5c207f.exe Token: 33 1048 1135e0a27afc2adb83e04f461941f7c1ebed8154e0adcd56a2bd124f9b5c207f.exe Token: SeIncBasePriorityPrivilege 1048 1135e0a27afc2adb83e04f461941f7c1ebed8154e0adcd56a2bd124f9b5c207f.exe Token: SeDebugPrivilege 544 svhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 544 svhost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1048 wrote to memory of 544 1048 1135e0a27afc2adb83e04f461941f7c1ebed8154e0adcd56a2bd124f9b5c207f.exe 85 PID 1048 wrote to memory of 544 1048 1135e0a27afc2adb83e04f461941f7c1ebed8154e0adcd56a2bd124f9b5c207f.exe 85 PID 1048 wrote to memory of 544 1048 1135e0a27afc2adb83e04f461941f7c1ebed8154e0adcd56a2bd124f9b5c207f.exe 85 PID 1048 wrote to memory of 544 1048 1135e0a27afc2adb83e04f461941f7c1ebed8154e0adcd56a2bd124f9b5c207f.exe 85 PID 1048 wrote to memory of 544 1048 1135e0a27afc2adb83e04f461941f7c1ebed8154e0adcd56a2bd124f9b5c207f.exe 85 PID 1048 wrote to memory of 544 1048 1135e0a27afc2adb83e04f461941f7c1ebed8154e0adcd56a2bd124f9b5c207f.exe 85 PID 1048 wrote to memory of 544 1048 1135e0a27afc2adb83e04f461941f7c1ebed8154e0adcd56a2bd124f9b5c207f.exe 85 PID 1048 wrote to memory of 544 1048 1135e0a27afc2adb83e04f461941f7c1ebed8154e0adcd56a2bd124f9b5c207f.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\1135e0a27afc2adb83e04f461941f7c1ebed8154e0adcd56a2bd124f9b5c207f.exe"C:\Users\Admin\AppData\Local\Temp\1135e0a27afc2adb83e04f461941f7c1ebed8154e0adcd56a2bd124f9b5c207f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Users\Admin\AppData\Local\Temp\svhost.exeC:\Users\Admin\AppData\Local\Temp\svhost.exe2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:544
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
52KB
MD5a64daca3cfbcd039df3ec29d3eddd001
SHA1eee8b2573f71e8d5c3ee7e53af3e6772e090d0f3
SHA256403752009f29381d5e4036b8be94589c89188f9ce8ef5f86959eaaada019ed36
SHA512b6fe2d0ae3fcd4442579ecf10d498d61e0f042813c8fc4be8019da77d849cfcf0b168507139a1b5697227c272de9091788f8e03cf1ce13d5b5077568cfa6a479
-
Filesize
52KB
MD5a64daca3cfbcd039df3ec29d3eddd001
SHA1eee8b2573f71e8d5c3ee7e53af3e6772e090d0f3
SHA256403752009f29381d5e4036b8be94589c89188f9ce8ef5f86959eaaada019ed36
SHA512b6fe2d0ae3fcd4442579ecf10d498d61e0f042813c8fc4be8019da77d849cfcf0b168507139a1b5697227c272de9091788f8e03cf1ce13d5b5077568cfa6a479