Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
14-01-2024 00:12
Static task
static1
Behavioral task
behavioral1
Sample
59c5cb3570cb24fabecd0675b81255f0.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
59c5cb3570cb24fabecd0675b81255f0.exe
Resource
win10v2004-20231215-en
General
-
Target
59c5cb3570cb24fabecd0675b81255f0.exe
-
Size
315KB
-
MD5
59c5cb3570cb24fabecd0675b81255f0
-
SHA1
efaebb4328c3753bb02075ba768b1d1ab0d76bfc
-
SHA256
32ad611697fbd9c7dbe438fa7e0f2a4d7c59edbc21ac668741f276a747016c4f
-
SHA512
45b4dedfbec5107bf661b206ad40bc7c2d3d171751225abff913ebb2192cb4372b850d1eeecc20115b8f1ce23a84d56aee0ede141a401d9d08b4b2ed59856dfa
-
SSDEEP
6144:/dL4Z3U5O08lC1/rOFh5rboJHDwoqFoNaVFqa5p3jqkXHFxSEnZts:/F4Z3n08WrQ3r6w5os3OkXlxS7
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 636 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 1528 59c5cb3570cb24fabecd0675b81255f0.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\\Windows\\svchost.exe" 59c5cb3570cb24fabecd0675b81255f0.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Local\\Windows\\svchost.exe" 59c5cb3570cb24fabecd0675b81255f0.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\svchost.exe 59c5cb3570cb24fabecd0675b81255f0.exe File opened for modification C:\Windows\svchost.exe 59c5cb3570cb24fabecd0675b81255f0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2592 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1528 59c5cb3570cb24fabecd0675b81255f0.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2176 59c5cb3570cb24fabecd0675b81255f0.exe Token: SeDebugPrivilege 1528 59c5cb3570cb24fabecd0675b81255f0.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1528 59c5cb3570cb24fabecd0675b81255f0.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2176 wrote to memory of 1528 2176 59c5cb3570cb24fabecd0675b81255f0.exe 31 PID 2176 wrote to memory of 1528 2176 59c5cb3570cb24fabecd0675b81255f0.exe 31 PID 2176 wrote to memory of 1528 2176 59c5cb3570cb24fabecd0675b81255f0.exe 31 PID 2176 wrote to memory of 636 2176 59c5cb3570cb24fabecd0675b81255f0.exe 28 PID 2176 wrote to memory of 636 2176 59c5cb3570cb24fabecd0675b81255f0.exe 28 PID 2176 wrote to memory of 636 2176 59c5cb3570cb24fabecd0675b81255f0.exe 28 PID 636 wrote to memory of 2592 636 cmd.exe 30 PID 636 wrote to memory of 2592 636 cmd.exe 30 PID 636 wrote to memory of 2592 636 cmd.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\59c5cb3570cb24fabecd0675b81255f0.exe"C:\Users\Admin\AppData\Local\Temp\59c5cb3570cb24fabecd0675b81255f0.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\59c5cb3570cb24fabecd0675b81255f0.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:2592
-
-
-
C:\Users\Admin\AppData\Local\Temp\59c5cb3570cb24fabecd0675b81255f0\59c5cb3570cb24fabecd0675b81255f0.exe"C:\Users\Admin\AppData\Local\Temp\59c5cb3570cb24fabecd0675b81255f0\59c5cb3570cb24fabecd0675b81255f0.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1528
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\59c5cb3570cb24fabecd0675b81255f0\59c5cb3570cb24fabecd0675b81255f0.exe
Filesize207KB
MD5f0588c40a73ee9d21efb2b5a01c94d1c
SHA14a06fbcb32e6ae168fe991f35ddcf4fa91707cc6
SHA256ddd5ad2bc4a902c4d106a83246076f0d96ad2836b4a7c67948da3d00e2066adc
SHA512849f00b14fc0748293dc684587b6fc0d71b1b35e353e1c9704beb490755a50471cb0011bda5dacc052469e34d44e648b51d81fdfe924c3a717645f4960c00c7e
-
C:\Users\Admin\AppData\Local\Temp\59c5cb3570cb24fabecd0675b81255f0\59c5cb3570cb24fabecd0675b81255f0.exe
Filesize229KB
MD54799c8e3ad00364e0c1a4a83b1f9d318
SHA136ae2703584f52de849820494a1fe09c5095a6cf
SHA256264468bd4910a610369fbdeee12cc487366b3ece3199add1b972aac0eb1cacac
SHA512347d269589eeb38899725460d7b8355d65a6db383f8c7b592340765f3425cb8b11b67911210d3306bd4fed4a976de552b0a6fc6bdd4a7a046ef2eda5fb9b75b0
-
C:\Users\Admin\AppData\Local\Temp\59c5cb3570cb24fabecd0675b81255f0\59c5cb3570cb24fabecd0675b81255f0.exe
Filesize220KB
MD56e143dd54e49ab723540aa0ca455f834
SHA14347d06a61835cc84b77c2f2d54c707b87078821
SHA256c20d6455026db1aab107989cba48b034b622998202d458c5abd106e2d35d76f3
SHA5127de846b78a7d48f67ea304c8d695212407266d924259df93c9445ca9e3d1e9f6fbd347e44f27eb4044f82f7a2ba00aecf5fc627d39e49df54497aa615f6cfba9
-
Filesize
48B
MD5bd4b58aca703e38b7155b9087a885a09
SHA111ad89b4608c0e0756d3616239c034072e82df32
SHA256840b600bd58fe1c0aaec1830c224a6800ff616f48b80bbde7cb9383334684777
SHA512ecbfe9f1c8d36ab4b282e6017b1ef5933d0c3e5d93e401176f2cf71b73b282655cef44dff20fe157e18ea7a493f1f3cd78cad539e4d23eaa5ce26bafd9e6d97f