Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2023 06:04
Static task
static1
Behavioral task
behavioral1
Sample
0a37ecfea5074fff2de431e643e74af0.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
0a37ecfea5074fff2de431e643e74af0.exe
Resource
win10v2004-20231215-en
General
-
Target
0a37ecfea5074fff2de431e643e74af0.exe
-
Size
693KB
-
MD5
0a37ecfea5074fff2de431e643e74af0
-
SHA1
4ff3dfa39ae7fd46772c30ff547ed935e134396f
-
SHA256
114ad38ef50939dbc71a24923dff65aad0167b7679805d3c3a5a2fd4b6925247
-
SHA512
7ee5854e7e3cebf76de910b47f427095c420cd27c227d74cd0c62e44f2adfc429c1abb02391cc7ca15df28a99ce471c4912d4a41fc43e234d78029f330f3c33f
-
SSDEEP
12288:tSIzbMSwyUI2buNNqwfVsQV2wWU4dh2hPnmrTVr5i38VeUbBxjv:tSibMSws2SqwGuZUgz3kXjv
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4908 0a37ecfea5074fff2de431e643e74af0.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\sidebar = "C:\\Users\\Admin\\AppData\\Roaming\\Sample.lnk" 0a37ecfea5074fff2de431e643e74af0.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 0a37ecfea5074fff2de431e643e74af0.exe File opened for modification C:\Windows\assembly\Desktop.ini 0a37ecfea5074fff2de431e643e74af0.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2460 set thread context of 4908 2460 0a37ecfea5074fff2de431e643e74af0.exe 101 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 0a37ecfea5074fff2de431e643e74af0.exe File opened for modification C:\Windows\assembly\Desktop.ini 0a37ecfea5074fff2de431e643e74af0.exe File opened for modification C:\Windows\assembly 0a37ecfea5074fff2de431e643e74af0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2460 0a37ecfea5074fff2de431e643e74af0.exe 2460 0a37ecfea5074fff2de431e643e74af0.exe 2460 0a37ecfea5074fff2de431e643e74af0.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4908 0a37ecfea5074fff2de431e643e74af0.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2460 0a37ecfea5074fff2de431e643e74af0.exe Token: SeDebugPrivilege 4908 0a37ecfea5074fff2de431e643e74af0.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4908 0a37ecfea5074fff2de431e643e74af0.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2460 wrote to memory of 4964 2460 0a37ecfea5074fff2de431e643e74af0.exe 97 PID 2460 wrote to memory of 4964 2460 0a37ecfea5074fff2de431e643e74af0.exe 97 PID 2460 wrote to memory of 4964 2460 0a37ecfea5074fff2de431e643e74af0.exe 97 PID 2460 wrote to memory of 3848 2460 0a37ecfea5074fff2de431e643e74af0.exe 99 PID 2460 wrote to memory of 3848 2460 0a37ecfea5074fff2de431e643e74af0.exe 99 PID 2460 wrote to memory of 3848 2460 0a37ecfea5074fff2de431e643e74af0.exe 99 PID 2460 wrote to memory of 4908 2460 0a37ecfea5074fff2de431e643e74af0.exe 101 PID 2460 wrote to memory of 4908 2460 0a37ecfea5074fff2de431e643e74af0.exe 101 PID 2460 wrote to memory of 4908 2460 0a37ecfea5074fff2de431e643e74af0.exe 101 PID 2460 wrote to memory of 4908 2460 0a37ecfea5074fff2de431e643e74af0.exe 101 PID 2460 wrote to memory of 4908 2460 0a37ecfea5074fff2de431e643e74af0.exe 101 PID 2460 wrote to memory of 4908 2460 0a37ecfea5074fff2de431e643e74af0.exe 101 PID 2460 wrote to memory of 4908 2460 0a37ecfea5074fff2de431e643e74af0.exe 101 PID 2460 wrote to memory of 4908 2460 0a37ecfea5074fff2de431e643e74af0.exe 101 PID 2460 wrote to memory of 4908 2460 0a37ecfea5074fff2de431e643e74af0.exe 101 PID 2460 wrote to memory of 4908 2460 0a37ecfea5074fff2de431e643e74af0.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\0a37ecfea5074fff2de431e643e74af0.exe"C:\Users\Admin\AppData\Local\Temp\0a37ecfea5074fff2de431e643e74af0.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\SysWOW64\CMD.exe"CMD"2⤵PID:4964
-
-
C:\Windows\SysWOW64\CMD.exe"CMD"2⤵PID:3848
-
-
C:\Users\Admin\AppData\Local\Temp\0a37ecfea5074fff2de431e643e74af0.exe"C:\Users\Admin\AppData\Local\Temp\0a37ecfea5074fff2de431e643e74af0.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4908
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
693KB
MD50a37ecfea5074fff2de431e643e74af0
SHA14ff3dfa39ae7fd46772c30ff547ed935e134396f
SHA256114ad38ef50939dbc71a24923dff65aad0167b7679805d3c3a5a2fd4b6925247
SHA5127ee5854e7e3cebf76de910b47f427095c420cd27c227d74cd0c62e44f2adfc429c1abb02391cc7ca15df28a99ce471c4912d4a41fc43e234d78029f330f3c33f