Analysis

  • max time kernel
    162s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2023 13:44

General

  • Target

    1a6df3c735fdc4b767ff4e19c19d10a4.exe

  • Size

    269KB

  • MD5

    1a6df3c735fdc4b767ff4e19c19d10a4

  • SHA1

    583f01d2222d24d7e681c957c2cd27b21ab334bf

  • SHA256

    c21f799128f8fe7624ec85d14f87bdeacbd2f8a90c5fd71c4a45dec338d36704

  • SHA512

    2c7216381b687532befe6ac3b22dcc7e0a5594d0c1335e933405c80b13dbf20048f3574c215433a3d0262f9073bdfbff8ce694d51a6998fea418d9f4cbd40d82

  • SSDEEP

    6144:EvhSU1TVgzhGP6k//BVaLJl/5dv/s1ItyPwKKt/:AQU1TVM4P60/BVatB5dv/sTPwx

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a6df3c735fdc4b767ff4e19c19d10a4.exe
    "C:\Users\Admin\AppData\Local\Temp\1a6df3c735fdc4b767ff4e19c19d10a4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      C:\Users\Admin\AppData\Local\Temp\svchost.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:4064

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    34KB

    MD5

    e118330b4629b12368d91b9df6488be0

    SHA1

    ce90218c7e3b90df2a3409ec253048bb6472c2fd

    SHA256

    3a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9

    SHA512

    ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0

  • memory/2420-0-0x0000000074D30000-0x00000000752E1000-memory.dmp
    Filesize

    5.7MB

  • memory/2420-2-0x0000000000F20000-0x0000000000F30000-memory.dmp
    Filesize

    64KB

  • memory/2420-1-0x0000000074D30000-0x00000000752E1000-memory.dmp
    Filesize

    5.7MB

  • memory/2420-10-0x0000000074D30000-0x00000000752E1000-memory.dmp
    Filesize

    5.7MB

  • memory/4064-5-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/4064-11-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/4064-9-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/4064-14-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/4064-12-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB