Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
25/02/2024, 05:53
Static task
static1
Behavioral task
behavioral1
Sample
a30c3d76ef9ff4531cd7e3741bdd39d7.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a30c3d76ef9ff4531cd7e3741bdd39d7.exe
Resource
win10v2004-20240221-en
General
-
Target
a30c3d76ef9ff4531cd7e3741bdd39d7.exe
-
Size
1.3MB
-
MD5
a30c3d76ef9ff4531cd7e3741bdd39d7
-
SHA1
9cfb008e4cdac98aee126079c8db4d5cd32db70a
-
SHA256
48158faf00e490f22c86f363b9cc7cf052d1f1edbaefd831de0d6a54b8751f4f
-
SHA512
a7d6c9c5cf4583d16e748ff8f50058e1e8469eef943824343417651bccd40c8298cf052dec9fbea99f739faae908ca8799b4eef48fcb830e592a9c437d8ff7b9
-
SSDEEP
24576:a7t1QobgnxVpDNhirSokjyuGoI2gLSpwcl6XO2Io9YQgyZPFddwPk8JAWB8lLVz:4t1+nVNfokjpGZuSA+YV4J8ZB8l5
Malware Config
Signatures
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Chrome updater.exe svhost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Chrome updater.exe svhost.exe -
Executes dropped EXE 2 IoCs
pid Process 2100 uProxy Tool.exe 2672 svhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2672 svhost.exe 2672 svhost.exe 2672 svhost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2672 svhost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1648 wrote to memory of 2100 1648 a30c3d76ef9ff4531cd7e3741bdd39d7.exe 28 PID 1648 wrote to memory of 2100 1648 a30c3d76ef9ff4531cd7e3741bdd39d7.exe 28 PID 1648 wrote to memory of 2100 1648 a30c3d76ef9ff4531cd7e3741bdd39d7.exe 28 PID 1648 wrote to memory of 2672 1648 a30c3d76ef9ff4531cd7e3741bdd39d7.exe 29 PID 1648 wrote to memory of 2672 1648 a30c3d76ef9ff4531cd7e3741bdd39d7.exe 29 PID 1648 wrote to memory of 2672 1648 a30c3d76ef9ff4531cd7e3741bdd39d7.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\a30c3d76ef9ff4531cd7e3741bdd39d7.exe"C:\Users\Admin\AppData\Local\Temp\a30c3d76ef9ff4531cd7e3741bdd39d7.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\ProgramData\uProxy Tool.exe"C:\ProgramData\uProxy Tool.exe"2⤵
- Executes dropped EXE
PID:2100
-
-
C:\ProgramData\svhost.exe"C:\ProgramData\svhost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
22KB
MD5bef0e3b32a57269864f4eb5a19c29c39
SHA1fd365d15a1054f40614e62836e7dcdd9d38bf2df
SHA256f097ecab05e184f1b400e982ff960f0cc13b617451b8e916399b461ecb81258a
SHA51220d85c6084f7c31d8830adab140d08739af1e02de6727febbe6bcb0226758449621b737a00dfaf81c9f363c9a7e583e2277d295941ca933ac82d47084b08ff33
-
Filesize
1.3MB
MD5d381c9079af8dc8e11f08fc1c4bb5d21
SHA1a820039765ae3a743d61c7d582243a8b4f566f74
SHA2568f781dad2cd705d6ba672cf6b50cbeb8029157f130ae5096fa0756484ac6722d
SHA5121bd25a2ab94b4eb6743a2dd025cafc4043e64d8d163c54da166f85ced0650df52b6be981bcff4c0c76a867e631d96576c6a7b66e8c6373ea8b6c2f041ef0f4ac