Analysis
-
max time kernel
159s -
max time network
183s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
06/12/2022, 21:39
Static task
static1
Behavioral task
behavioral1
Sample
9dbd239a99647da00b9c9edca5e5150617d6900f4f89ad038045bb185c774581.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
9dbd239a99647da00b9c9edca5e5150617d6900f4f89ad038045bb185c774581.exe
Resource
win10v2004-20221111-en
General
-
Target
9dbd239a99647da00b9c9edca5e5150617d6900f4f89ad038045bb185c774581.exe
-
Size
38KB
-
MD5
17eac14329b3ba6bc3e242d2999ddcc0
-
SHA1
86262d6b25f85e7c2d98d67fe267dbad9f220d14
-
SHA256
9dbd239a99647da00b9c9edca5e5150617d6900f4f89ad038045bb185c774581
-
SHA512
726177cf401c3a28364e25a19a3e9d5e92dc4a5b2d816721dca4f1b17350609db5080bbf7e890e156157f5043d5644fdf1e182dd69c3ca56093227798e46967b
-
SSDEEP
768:2uW1FGZ0luJM94iC94Mlf0rMQqiKdtvudbuExOKDNXRd+YXGX6y:8GZoAvlf0rMQqZWdbBOURd+YXGX6y
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1552 SVCH0ST.EXE -
Loads dropped DLL 1 IoCs
pid Process 1552 SVCH0ST.EXE -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\myZt2 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Zt2\\SVCH0ST.EXE" 9dbd239a99647da00b9c9edca5e5150617d6900f4f89ad038045bb185c774581.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\norton.sys 9dbd239a99647da00b9c9edca5e5150617d6900f4f89ad038045bb185c774581.exe File opened for modification C:\Windows\SysWOW64\norton.sys 9dbd239a99647da00b9c9edca5e5150617d6900f4f89ad038045bb185c774581.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 812 9dbd239a99647da00b9c9edca5e5150617d6900f4f89ad038045bb185c774581.exe 812 9dbd239a99647da00b9c9edca5e5150617d6900f4f89ad038045bb185c774581.exe 812 9dbd239a99647da00b9c9edca5e5150617d6900f4f89ad038045bb185c774581.exe 812 9dbd239a99647da00b9c9edca5e5150617d6900f4f89ad038045bb185c774581.exe 812 9dbd239a99647da00b9c9edca5e5150617d6900f4f89ad038045bb185c774581.exe 812 9dbd239a99647da00b9c9edca5e5150617d6900f4f89ad038045bb185c774581.exe 812 9dbd239a99647da00b9c9edca5e5150617d6900f4f89ad038045bb185c774581.exe 812 9dbd239a99647da00b9c9edca5e5150617d6900f4f89ad038045bb185c774581.exe 812 9dbd239a99647da00b9c9edca5e5150617d6900f4f89ad038045bb185c774581.exe 812 9dbd239a99647da00b9c9edca5e5150617d6900f4f89ad038045bb185c774581.exe 812 9dbd239a99647da00b9c9edca5e5150617d6900f4f89ad038045bb185c774581.exe 812 9dbd239a99647da00b9c9edca5e5150617d6900f4f89ad038045bb185c774581.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 812 9dbd239a99647da00b9c9edca5e5150617d6900f4f89ad038045bb185c774581.exe Token: SeDebugPrivilege 1552 SVCH0ST.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1552 SVCH0ST.EXE -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 812 wrote to memory of 1552 812 9dbd239a99647da00b9c9edca5e5150617d6900f4f89ad038045bb185c774581.exe 82 PID 812 wrote to memory of 1552 812 9dbd239a99647da00b9c9edca5e5150617d6900f4f89ad038045bb185c774581.exe 82 PID 812 wrote to memory of 1552 812 9dbd239a99647da00b9c9edca5e5150617d6900f4f89ad038045bb185c774581.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\9dbd239a99647da00b9c9edca5e5150617d6900f4f89ad038045bb185c774581.exe"C:\Users\Admin\AppData\Local\Temp\9dbd239a99647da00b9c9edca5e5150617d6900f4f89ad038045bb185c774581.exe"1⤵
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Users\Admin\AppData\Local\Temp\Zt2\SVCH0ST.EXEC:\Users\Admin\AppData\Local\Temp\Zt2\SVCH0ST.EXE C:\Users\Admin\AppData\Local\Temp\9dbd239a99647da00b9c9edca5e5150617d6900f4f89ad038045bb185c774581.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1552
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38KB
MD517eac14329b3ba6bc3e242d2999ddcc0
SHA186262d6b25f85e7c2d98d67fe267dbad9f220d14
SHA2569dbd239a99647da00b9c9edca5e5150617d6900f4f89ad038045bb185c774581
SHA512726177cf401c3a28364e25a19a3e9d5e92dc4a5b2d816721dca4f1b17350609db5080bbf7e890e156157f5043d5644fdf1e182dd69c3ca56093227798e46967b
-
Filesize
38KB
MD517eac14329b3ba6bc3e242d2999ddcc0
SHA186262d6b25f85e7c2d98d67fe267dbad9f220d14
SHA2569dbd239a99647da00b9c9edca5e5150617d6900f4f89ad038045bb185c774581
SHA512726177cf401c3a28364e25a19a3e9d5e92dc4a5b2d816721dca4f1b17350609db5080bbf7e890e156157f5043d5644fdf1e182dd69c3ca56093227798e46967b
-
Filesize
20KB
MD556e87a2d819b29272823d52f75ed91f2
SHA143a1329d9eb988fd1a9ee8ed315049a128f9f598
SHA256345d3b7367a1cecdb90cf4e8baaed0d19285c7ba3895ab5e2b70c2bd73e57794
SHA5126bf5614edc0a0fb888af88564c8858c6220c46383daf03c7cefdaffebc5d243400482c3aecb297d78ac2529114b6f3700c97fcc9946c3f3b1bd297f813e83de8