Analysis
-
max time kernel
297s -
max time network
270s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
14/05/2023, 22:18
Static task
static1
Behavioral task
behavioral1
Sample
a130830dbd995f4e11fd9572076a51db0ea6fa0c4d7c57acc2c72274c05d408a.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
a130830dbd995f4e11fd9572076a51db0ea6fa0c4d7c57acc2c72274c05d408a.exe
Resource
win10-20230220-en
General
-
Target
a130830dbd995f4e11fd9572076a51db0ea6fa0c4d7c57acc2c72274c05d408a.exe
-
Size
662KB
-
MD5
fd5fc953d241ed5c6f26aa67110e3592
-
SHA1
1c22b0cd709ca869187b1ba522d6678c77f68688
-
SHA256
a130830dbd995f4e11fd9572076a51db0ea6fa0c4d7c57acc2c72274c05d408a
-
SHA512
7888169a1a7f620d5278c540ffb48925a4efb526b17f24e261d16e906b3c785f4ffcc6ffa316654bfb79349a7dbbcdf96aa460cc5471fe2f43d5cdae037892dd
-
SSDEEP
12288:mPz70XrMAkk4dTus5FfSollbLsryvL4WElF3DKN7evRPSacrQjf/G79kw:JXYAkk4dTT6onLsrUrx25SBwKk
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2696 Task 2472 Task -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2696 set thread context of 4812 2696 Task 71 -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 1856 powershell.exe 1856 powershell.exe 1856 powershell.exe 4812 RegSvcs.exe 4812 RegSvcs.exe 4812 RegSvcs.exe 4812 RegSvcs.exe 4812 RegSvcs.exe 4812 RegSvcs.exe 4812 RegSvcs.exe 4812 RegSvcs.exe 4812 RegSvcs.exe 4812 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 4404 a130830dbd995f4e11fd9572076a51db0ea6fa0c4d7c57acc2c72274c05d408a.exe Token: SeDebugPrivilege 1856 powershell.exe Token: SeIncreaseQuotaPrivilege 1856 powershell.exe Token: SeSecurityPrivilege 1856 powershell.exe Token: SeTakeOwnershipPrivilege 1856 powershell.exe Token: SeLoadDriverPrivilege 1856 powershell.exe Token: SeSystemProfilePrivilege 1856 powershell.exe Token: SeSystemtimePrivilege 1856 powershell.exe Token: SeProfSingleProcessPrivilege 1856 powershell.exe Token: SeIncBasePriorityPrivilege 1856 powershell.exe Token: SeCreatePagefilePrivilege 1856 powershell.exe Token: SeBackupPrivilege 1856 powershell.exe Token: SeRestorePrivilege 1856 powershell.exe Token: SeShutdownPrivilege 1856 powershell.exe Token: SeDebugPrivilege 1856 powershell.exe Token: SeSystemEnvironmentPrivilege 1856 powershell.exe Token: SeRemoteShutdownPrivilege 1856 powershell.exe Token: SeUndockPrivilege 1856 powershell.exe Token: SeManageVolumePrivilege 1856 powershell.exe Token: 33 1856 powershell.exe Token: 34 1856 powershell.exe Token: 35 1856 powershell.exe Token: 36 1856 powershell.exe Token: SeDebugPrivilege 2696 Task Token: SeDebugPrivilege 4812 RegSvcs.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2696 wrote to memory of 4812 2696 Task 71 PID 2696 wrote to memory of 4812 2696 Task 71 PID 2696 wrote to memory of 4812 2696 Task 71 PID 2696 wrote to memory of 4812 2696 Task 71 PID 2696 wrote to memory of 4812 2696 Task 71 PID 2696 wrote to memory of 4812 2696 Task 71 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a130830dbd995f4e11fd9572076a51db0ea6fa0c4d7c57acc2c72274c05d408a.exe"C:\Users\Admin\AppData\Local\Temp\a130830dbd995f4e11fd9572076a51db0ea6fa0c4d7c57acc2c72274c05d408a.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4404
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc UwBlAHQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
C:\Users\Admin\AppData\Roaming\Message\TaskC:\Users\Admin\AppData\Roaming\Message\Task1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4812
-
-
C:\Users\Admin\AppData\Roaming\Message\TaskC:\Users\Admin\AppData\Roaming\Message\Task1⤵
- Executes dropped EXE
PID:2472
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
621B
MD5431293de3fad018871bc380403c6f53c
SHA1935699de6ea2086cec2612f7716d147ced286768
SHA2561d7ced4ac3efd413157af7c0d8167ab87f1060c576dc86e5518283874df2b55f
SHA512b33b49ffb96a325da7b6d77b3c95014b2b6ff985fd6553ce80487789a8d8b56e4e24d0f819108c271146ccd188d1a7d68ba630441b065f9ddb47602297fa6c62
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
662KB
MD5fd5fc953d241ed5c6f26aa67110e3592
SHA11c22b0cd709ca869187b1ba522d6678c77f68688
SHA256a130830dbd995f4e11fd9572076a51db0ea6fa0c4d7c57acc2c72274c05d408a
SHA5127888169a1a7f620d5278c540ffb48925a4efb526b17f24e261d16e906b3c785f4ffcc6ffa316654bfb79349a7dbbcdf96aa460cc5471fe2f43d5cdae037892dd
-
Filesize
662KB
MD5fd5fc953d241ed5c6f26aa67110e3592
SHA11c22b0cd709ca869187b1ba522d6678c77f68688
SHA256a130830dbd995f4e11fd9572076a51db0ea6fa0c4d7c57acc2c72274c05d408a
SHA5127888169a1a7f620d5278c540ffb48925a4efb526b17f24e261d16e906b3c785f4ffcc6ffa316654bfb79349a7dbbcdf96aa460cc5471fe2f43d5cdae037892dd
-
Filesize
662KB
MD5fd5fc953d241ed5c6f26aa67110e3592
SHA11c22b0cd709ca869187b1ba522d6678c77f68688
SHA256a130830dbd995f4e11fd9572076a51db0ea6fa0c4d7c57acc2c72274c05d408a
SHA5127888169a1a7f620d5278c540ffb48925a4efb526b17f24e261d16e906b3c785f4ffcc6ffa316654bfb79349a7dbbcdf96aa460cc5471fe2f43d5cdae037892dd