Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
12/01/2024, 15:57
Static task
static1
Behavioral task
behavioral1
Sample
56e2a484674aae32e8279b363ba654dc.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
56e2a484674aae32e8279b363ba654dc.exe
Resource
win10v2004-20231222-en
General
-
Target
56e2a484674aae32e8279b363ba654dc.exe
-
Size
17KB
-
MD5
56e2a484674aae32e8279b363ba654dc
-
SHA1
6746371fa742ce434a66d56a3e95f206de71a0a9
-
SHA256
1bcc60f2f8e37f54a6fe9532347b9c313d299a4fb71570e3bdb968bca8736890
-
SHA512
881abd3ffe430fdcdbbb07465e17b89c3f50fda255d196164121103ec981d0ef8b733bdb6f7f70ec9718bb99adde2878585bd6b4aefff3149e2c19cd90265def
-
SSDEEP
384:4kRiayuRT5N0MPB5Hu0hNijG4i/PDCDr1Zt8r+hb:PiyT5WEB5O0hNijG4O7Cn1T8+hb
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3296 56e2a484674aae32e8279b363ba654dc.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\00027055.dll 56e2a484674aae32e8279b363ba654dc.exe File created C:\Windows\SysWOW64\56e2a484674aae32e8279b363ba654dc.exe 56e2a484674aae32e8279b363ba654dc.exe File opened for modification C:\Windows\SysWOW64\56e2a484674aae32e8279b363ba654dc.exe 56e2a484674aae32e8279b363ba654dc.exe File created C:\Windows\SysWOW64\00027055.dll 56e2a484674aae32e8279b363ba654dc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3296 56e2a484674aae32e8279b363ba654dc.exe 3296 56e2a484674aae32e8279b363ba654dc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3296 56e2a484674aae32e8279b363ba654dc.exe -
Suspicious use of WriteProcessMemory 1 IoCs
description pid Process procid_target PID 3296 wrote to memory of 620 3296 56e2a484674aae32e8279b363ba654dc.exe 5
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:620
-
C:\Users\Admin\AppData\Local\Temp\56e2a484674aae32e8279b363ba654dc.exe"C:\Users\Admin\AppData\Local\Temp\56e2a484674aae32e8279b363ba654dc.exe"1⤵
- Drops file in System32 directory
PID:2624
-
C:\Windows\SysWOW64\56e2a484674aae32e8279b363ba654dc.exeC:\Windows\SysWOW64\56e2a484674aae32e8279b363ba654dc.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3296
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
30KB
MD56efc349a97270b47881430d6b474992e
SHA1ac45a72f3019ed8a23a8eedd8cadd6eab3fe6603
SHA2562474819f664fd231ecf26b2d4cb6f85c3d841a5994995a1764cedba24b603586
SHA51292f8e57e746919653de831214ff24a94a4647a76a27e81bf93bbc01962a85693138cfd5e0a1fe0cb893b1329bac1f7812c6ec0e2aaea48acbf3ad73bd655b7bf
-
Filesize
17KB
MD556e2a484674aae32e8279b363ba654dc
SHA16746371fa742ce434a66d56a3e95f206de71a0a9
SHA2561bcc60f2f8e37f54a6fe9532347b9c313d299a4fb71570e3bdb968bca8736890
SHA512881abd3ffe430fdcdbbb07465e17b89c3f50fda255d196164121103ec981d0ef8b733bdb6f7f70ec9718bb99adde2878585bd6b4aefff3149e2c19cd90265def