Analysis
-
max time kernel
136s -
max time network
172s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2023 07:10
Behavioral task
behavioral1
Sample
2cd535edb48b7cefbb14494688c67190.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
2cd535edb48b7cefbb14494688c67190.exe
Resource
win10v2004-20231215-en
General
-
Target
2cd535edb48b7cefbb14494688c67190.exe
-
Size
412KB
-
MD5
2cd535edb48b7cefbb14494688c67190
-
SHA1
0b06f52cc6826baacb63408ae3ab529ca696f21d
-
SHA256
f7873d50c4c15636f9a5cee2051b3f0f36ed5d1ec16977dd67a5b7d0fcbdd497
-
SHA512
31cc0d7e90d88c4c14f5169f16774129e9ed1f6ea1629a826876d8b0aba13a76f8a1bbb796b410453c08f836bf81ef1777b05ccffd99a23b937bf59673c27163
-
SSDEEP
6144:yBlZxyTW4/AWZ2PaPN49K13NoRY+Eqn3dDODD9Uv0mJjPOJ6MMKLs4UL7FsY:ElTyS22PO49K1NyYJq31ONUZr36veWY
Malware Config
Signatures
-
resource yara_rule behavioral2/files/0x000600000001e7f0-11.dat aspack_v212_v242 -
Executes dropped EXE 2 IoCs
pid Process 2024 Svchost 2584 Svchost -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2404 set thread context of 4704 2404 2cd535edb48b7cefbb14494688c67190.exe 93 PID 2024 set thread context of 2584 2024 Svchost 97 PID 2584 set thread context of 776 2584 Svchost 98 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Svchost 2cd535edb48b7cefbb14494688c67190.exe File created C:\Windows\Svchost 2cd535edb48b7cefbb14494688c67190.exe File created C:\Windows\uninstal.bat 2cd535edb48b7cefbb14494688c67190.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4704 2cd535edb48b7cefbb14494688c67190.exe Token: SeDebugPrivilege 2584 Svchost -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2404 wrote to memory of 4704 2404 2cd535edb48b7cefbb14494688c67190.exe 93 PID 2404 wrote to memory of 4704 2404 2cd535edb48b7cefbb14494688c67190.exe 93 PID 2404 wrote to memory of 4704 2404 2cd535edb48b7cefbb14494688c67190.exe 93 PID 2404 wrote to memory of 4704 2404 2cd535edb48b7cefbb14494688c67190.exe 93 PID 2404 wrote to memory of 4704 2404 2cd535edb48b7cefbb14494688c67190.exe 93 PID 2024 wrote to memory of 2584 2024 Svchost 97 PID 2024 wrote to memory of 2584 2024 Svchost 97 PID 2024 wrote to memory of 2584 2024 Svchost 97 PID 2024 wrote to memory of 2584 2024 Svchost 97 PID 2024 wrote to memory of 2584 2024 Svchost 97 PID 2584 wrote to memory of 776 2584 Svchost 98 PID 2584 wrote to memory of 776 2584 Svchost 98 PID 2584 wrote to memory of 776 2584 Svchost 98 PID 2584 wrote to memory of 776 2584 Svchost 98 PID 2584 wrote to memory of 776 2584 Svchost 98 PID 4704 wrote to memory of 3568 4704 2cd535edb48b7cefbb14494688c67190.exe 99 PID 4704 wrote to memory of 3568 4704 2cd535edb48b7cefbb14494688c67190.exe 99 PID 4704 wrote to memory of 3568 4704 2cd535edb48b7cefbb14494688c67190.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\2cd535edb48b7cefbb14494688c67190.exe"C:\Users\Admin\AppData\Local\Temp\2cd535edb48b7cefbb14494688c67190.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Users\Admin\AppData\Local\Temp\2cd535edb48b7cefbb14494688c67190.exeC:\Users\Admin\AppData\Local\Temp\2cd535edb48b7cefbb14494688c67190.exe2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat3⤵PID:3568
-
-
-
C:\Windows\SvchostC:\Windows\Svchost1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SvchostC:\Windows\Svchost2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\WINDOWS\SysWOW64\svchost.exeC:\WINDOWS\system32\svchost.exe3⤵PID:776
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 776 -ip 7761⤵PID:4628
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
412KB
MD52cd535edb48b7cefbb14494688c67190
SHA10b06f52cc6826baacb63408ae3ab529ca696f21d
SHA256f7873d50c4c15636f9a5cee2051b3f0f36ed5d1ec16977dd67a5b7d0fcbdd497
SHA51231cc0d7e90d88c4c14f5169f16774129e9ed1f6ea1629a826876d8b0aba13a76f8a1bbb796b410453c08f836bf81ef1777b05ccffd99a23b937bf59673c27163
-
Filesize
190B
MD5c6709fc4092ad172c294da247d573808
SHA1d56003a69aac74b8e6b6c5fc48c636e7d7dc4411
SHA256e192657ea3ab56baf735dadf489e621a0ce3d04a9d945470e780b2586cb2f4db
SHA512e2de15219c870b008b15f748eba8537105fe6a60128b4b547cead91b1c4ebce920f49ed2d7ed7e47bc04393e8239cf2b79b6f3af16ce869c20c39ca688be109f