Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
13-01-2024 20:44
Static task
static1
Behavioral task
behavioral1
Sample
595fba9869aabb57ce1eda59c6504a3a.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
595fba9869aabb57ce1eda59c6504a3a.exe
Resource
win10v2004-20231222-en
General
-
Target
595fba9869aabb57ce1eda59c6504a3a.exe
-
Size
729KB
-
MD5
595fba9869aabb57ce1eda59c6504a3a
-
SHA1
53d82b4df3c4537c71099e00a367b940a05d792e
-
SHA256
96040b9ce66777ae794307e10aab36b48e39b8392c13a1b6a5434640a959cb73
-
SHA512
820920b5fa5eae0d0d6fda557611e80c85be4245bad0939c6dc8f3f8adc51f19ae0415bdad0418017b9450ebb7bc53d1161bc65705bdf271c555ef39a2dd139d
-
SSDEEP
12288:CfbAKlys908EZrdVOaUy2Uq5k0y98mqeJF3Z4mxxnDqVTVOCTjf:CfbA7sodVOEbnqYQmX2VTz3
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2728 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2576 login.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2576 set thread context of 2540 2576 login.exe 29 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\login.exe 595fba9869aabb57ce1eda59c6504a3a.exe File opened for modification C:\Program Files (x86)\login.exe 595fba9869aabb57ce1eda59c6504a3a.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\UNINSTAL.BAT 595fba9869aabb57ce1eda59c6504a3a.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2936 595fba9869aabb57ce1eda59c6504a3a.exe Token: SeDebugPrivilege 2576 login.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2576 wrote to memory of 2540 2576 login.exe 29 PID 2576 wrote to memory of 2540 2576 login.exe 29 PID 2576 wrote to memory of 2540 2576 login.exe 29 PID 2576 wrote to memory of 2540 2576 login.exe 29 PID 2576 wrote to memory of 2540 2576 login.exe 29 PID 2576 wrote to memory of 2540 2576 login.exe 29 PID 2936 wrote to memory of 2728 2936 595fba9869aabb57ce1eda59c6504a3a.exe 31 PID 2936 wrote to memory of 2728 2936 595fba9869aabb57ce1eda59c6504a3a.exe 31 PID 2936 wrote to memory of 2728 2936 595fba9869aabb57ce1eda59c6504a3a.exe 31 PID 2936 wrote to memory of 2728 2936 595fba9869aabb57ce1eda59c6504a3a.exe 31 PID 2936 wrote to memory of 2728 2936 595fba9869aabb57ce1eda59c6504a3a.exe 31 PID 2936 wrote to memory of 2728 2936 595fba9869aabb57ce1eda59c6504a3a.exe 31 PID 2936 wrote to memory of 2728 2936 595fba9869aabb57ce1eda59c6504a3a.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\595fba9869aabb57ce1eda59c6504a3a.exe"C:\Users\Admin\AppData\Local\Temp\595fba9869aabb57ce1eda59c6504a3a.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\UNINSTAL.BAT2⤵
- Deletes itself
PID:2728
-
-
C:\Program Files (x86)\login.exe"C:\Program Files (x86)\login.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\WINDOWS\SysWOW64\svchost.exeC:\WINDOWS\system32\svchost.exe2⤵PID:2540
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
48KB
MD5627c16d41b019d8f1f31ff9db3d3b0ed
SHA190257dcaafa0cedf3e6d377d36261f57166cd3b2
SHA25603b1746293f42405cf820518a3fcf74512ae6994a3d81ee5981616e9233c997b
SHA512bf7754d36171afd97f0a6dc7ee60b664b994de3e6fd318673db3fd30a1d14f800a5c923642c14e40832e54a7456e3b612226be6ce090673e8e0286bdeea1fb1e
-
Filesize
26KB
MD58e20aa1fa77393bca112e0e5b8a75fce
SHA1741115340604ccca5de35fe3491890ae582e74d4
SHA2560ce71b12742146050746f3fe0cc3859f47efdf07fb3cf514e9c9e401edf6b5c6
SHA512ffeadc1f56c06e2a294504bb7e0db9284ff2122dff3934b7685a74c43460dac51f08f47febc6ebaa6c0d7d94133f5a7e50c563f283c17e443917f1d25b569dc8
-
Filesize
186B
MD5587384462d0b78d4fcc371ec53019c26
SHA1e02c46208e6b5e43c6d58457c84354225310a318
SHA2563aaeb74f67b2e5bf78392cd043ce9d2ed82ecb304e49827dfc72ee2822bbb482
SHA5124c6c9704fe95c41c7dc7f3326fbc133d22666dbf7c2467d59b22c9b508a94c0ebac7a25ff70649e7c9d9ef0c3a0e1c81b214e6fb15bb2b0ad7c51d0374a0c906