Analysis
-
max time kernel
144s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2023 10:09
Static task
static1
Behavioral task
behavioral1
Sample
66220981e412954659871d15d3233aa5.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
66220981e412954659871d15d3233aa5.exe
Resource
win10v2004-20231215-en
General
-
Target
66220981e412954659871d15d3233aa5.exe
-
Size
545KB
-
MD5
66220981e412954659871d15d3233aa5
-
SHA1
58b4edb45aa4d82bdad5a95e291d88edf059362f
-
SHA256
b53e2621741d5018ba587c1bd993e1f489976376342c7be05c1dfa464b524d6e
-
SHA512
d8add1749dae553e2b64bf662b3a896e0f01bd4470684dc5df3540a7c31dcecdd6117a6aea5bba10325620e43689836f17e26227ed740bf536fee740d2792ef9
-
SSDEEP
12288:x1Ra1rN4wopVauKAxZkhwryINtTirdor2vzFyq:xDrp4XAx+hwrywTEdoSvo
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1480 EntSver.exe -
Loads dropped DLL 2 IoCs
pid Process 1480 EntSver.exe 1480 EntSver.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\HKDVSC.DAT 66220981e412954659871d15d3233aa5.exe File created C:\Windows\EntSver.exe 66220981e412954659871d15d3233aa5.exe File opened for modification C:\Windows\EntSver.exe 66220981e412954659871d15d3233aa5.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2840 66220981e412954659871d15d3233aa5.exe Token: SeDebugPrivilege 1480 EntSver.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1480 EntSver.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1480 EntSver.exe 1480 EntSver.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1480 wrote to memory of 2692 1480 EntSver.exe 90 PID 1480 wrote to memory of 2692 1480 EntSver.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\66220981e412954659871d15d3233aa5.exe"C:\Users\Admin\AppData\Local\Temp\66220981e412954659871d15d3233aa5.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
C:\Windows\EntSver.exeC:\Windows\EntSver.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2692
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
512KB
MD5b857b16fba1182c8b000133a83e1a6c4
SHA13caaa647d7697625a50a1fdf1366ddb064ff34f4
SHA2562fcaf74589d3aa5a50e03aa22d4f657af54aac19a9ca516e5821016a1b672cd0
SHA512f412ffbcd38b4ea47bbf225a1634ca4068f402a8f21d6895c9d221e867a961bfb6971fd8635c6cb169721f51a9f50697f92ff3a797142ada38579b32a71b47af
-
Filesize
320KB
MD59705cd7f8ac698081097b02d3ed634aa
SHA13b8832930132666ccfeea5fdf0617c14752cfe40
SHA25694de84f406b24b27b9f62b057bdf5c4969f7d336fd7d58569f183f8451461858
SHA5121b30892e65719add4f8da6da70d56d59f4a00610e150f3d9890a2fff2262ad4622ad8edd63971c2c8d0066020588dd173c9a46cd7d6e9c2645650834d442fc97
-
Filesize
51KB
MD5d58f992c53515c9f1fb9394a46f4cb48
SHA11f9909d227b93be10328e0abc64052da984657ba
SHA25650c6b8848b0a9cf6a6b579928dc6e5c75cf7564c19bb7b40d86ba9d360ebb040
SHA5123a87c279fbbbaff2bfe791c523716ad092c41099b8914ba369565014502d408084259d4efe6896d785c024935b181ca34cf49e3b79f3f1a89ee1c9d775635d94