Analysis
-
max time kernel
147s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
13-03-2024 06:19
Static task
static1
Behavioral task
behavioral1
Sample
c52f0a4869aff432ce95c0e019d9cbca.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
c52f0a4869aff432ce95c0e019d9cbca.exe
Resource
win10v2004-20240226-en
General
-
Target
c52f0a4869aff432ce95c0e019d9cbca.exe
-
Size
101KB
-
MD5
c52f0a4869aff432ce95c0e019d9cbca
-
SHA1
ab0c597ecb5cc9652eed89200dd58eb427b94567
-
SHA256
aa3add8cf1dfecf420007558d6a3b0dcfce93a018c1c0631d1d1df1788834f15
-
SHA512
2fa8fb64061d72ef957ca7a471aba01214b53b258cae8f6af3e2b8b181e6196a8196c8814a03c660fb4797b5c9932845b42021210d7aad3294e7fc94f453f7a1
-
SSDEEP
3072:1qic57G3YI2J/TiRahkWGOkOfR81SoGCFDPq:1mJIcOwqgR8jGCFDS
Malware Config
Signatures
-
Modifies Installed Components in the registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{55E24AD2-DA5C-C1E2-12D1-A32D214AA1BC} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{55E24AD2-DA5C-C1E2-12D1-A32D214AA1BC}\stubpath = "C:\\Windows\\msvmel.exe" svchost.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000f000000012331-142.dat acprotect -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\msvmel.exe c52f0a4869aff432ce95c0e019d9cbca.exe File created C:\Windows\msvmel.exe c52f0a4869aff432ce95c0e019d9cbca.exe File opened for modification C:\Windows\msvmel.dll c52f0a4869aff432ce95c0e019d9cbca.exe File created C:\Windows\msvmel.dll c52f0a4869aff432ce95c0e019d9cbca.exe File opened for modification C:\Windows\msvmel.vla svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2964 svchost.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2912 c52f0a4869aff432ce95c0e019d9cbca.exe Token: SeSecurityPrivilege 2912 c52f0a4869aff432ce95c0e019d9cbca.exe Token: SeTakeOwnershipPrivilege 2912 c52f0a4869aff432ce95c0e019d9cbca.exe Token: SeLoadDriverPrivilege 2912 c52f0a4869aff432ce95c0e019d9cbca.exe Token: SeSystemProfilePrivilege 2912 c52f0a4869aff432ce95c0e019d9cbca.exe Token: SeSystemtimePrivilege 2912 c52f0a4869aff432ce95c0e019d9cbca.exe Token: SeProfSingleProcessPrivilege 2912 c52f0a4869aff432ce95c0e019d9cbca.exe Token: SeIncBasePriorityPrivilege 2912 c52f0a4869aff432ce95c0e019d9cbca.exe Token: SeCreatePagefilePrivilege 2912 c52f0a4869aff432ce95c0e019d9cbca.exe Token: SeBackupPrivilege 2912 c52f0a4869aff432ce95c0e019d9cbca.exe Token: SeRestorePrivilege 2912 c52f0a4869aff432ce95c0e019d9cbca.exe Token: SeShutdownPrivilege 2912 c52f0a4869aff432ce95c0e019d9cbca.exe Token: SeDebugPrivilege 2912 c52f0a4869aff432ce95c0e019d9cbca.exe Token: SeSystemEnvironmentPrivilege 2912 c52f0a4869aff432ce95c0e019d9cbca.exe Token: SeRemoteShutdownPrivilege 2912 c52f0a4869aff432ce95c0e019d9cbca.exe Token: SeUndockPrivilege 2912 c52f0a4869aff432ce95c0e019d9cbca.exe Token: SeManageVolumePrivilege 2912 c52f0a4869aff432ce95c0e019d9cbca.exe Token: 33 2912 c52f0a4869aff432ce95c0e019d9cbca.exe Token: 34 2912 c52f0a4869aff432ce95c0e019d9cbca.exe Token: 35 2912 c52f0a4869aff432ce95c0e019d9cbca.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28 PID 2912 wrote to memory of 2964 2912 c52f0a4869aff432ce95c0e019d9cbca.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\c52f0a4869aff432ce95c0e019d9cbca.exe"C:\Users\Admin\AppData\Local\Temp\c52f0a4869aff432ce95c0e019d9cbca.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\svchost.exesvchost.exe2⤵
- Modifies Installed Components in the registry
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
PID:2964
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
81KB
MD5f74843ca3596e9a026ccbf397aa7b7e3
SHA1c53b3418e0de12d6037b304b9b4b971562e5cb34
SHA256d5327613db19231b5791243b9208419e1b4aa8d94c51c28ae6acc6f19741ca0d
SHA512380bf40460099d213a61f58b48bcedec2a7b21eb84b1ac5dacf7c20741b9aac43b194f78344b25667b2016134dcc08ad8553c46065174f54688cadd500b51a5d
-
Filesize
101KB
MD5c52f0a4869aff432ce95c0e019d9cbca
SHA1ab0c597ecb5cc9652eed89200dd58eb427b94567
SHA256aa3add8cf1dfecf420007558d6a3b0dcfce93a018c1c0631d1d1df1788834f15
SHA5122fa8fb64061d72ef957ca7a471aba01214b53b258cae8f6af3e2b8b181e6196a8196c8814a03c660fb4797b5c9932845b42021210d7aad3294e7fc94f453f7a1