Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
17-04-2024 04:31
Static task
static1
Behavioral task
behavioral1
Sample
25f94ac172cf0629240d5e9d6c2a44c3f66f56f10fdb0446bccc489c44d3aeb4.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
25f94ac172cf0629240d5e9d6c2a44c3f66f56f10fdb0446bccc489c44d3aeb4.exe
Resource
win10v2004-20240412-en
General
-
Target
25f94ac172cf0629240d5e9d6c2a44c3f66f56f10fdb0446bccc489c44d3aeb4.exe
-
Size
1.5MB
-
MD5
02c4214879f5042254031f0185c69b51
-
SHA1
7ed0a14e94dc60d94be873f9fb3d01716b685017
-
SHA256
25f94ac172cf0629240d5e9d6c2a44c3f66f56f10fdb0446bccc489c44d3aeb4
-
SHA512
198846d4cd0f753b80ed19774c503685e72f4e68ec6f85edcc1f2c592c4c8177f730c551b60d0febfd46e51a49fe6ae45f03c57e05167f54e73f5c703362be7f
-
SSDEEP
24576:FKnTIDPyaRQ35lgY+084Zy6W4WYtVm/Bd8R3I9aRtZG1MO4EasFmY3i2YliN:ti39+084E6W4W8Vm/BQ49aXZmMAjSw
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 368 sg.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1548 25f94ac172cf0629240d5e9d6c2a44c3f66f56f10fdb0446bccc489c44d3aeb4.exe 1548 25f94ac172cf0629240d5e9d6c2a44c3f66f56f10fdb0446bccc489c44d3aeb4.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeBackupPrivilege 1548 25f94ac172cf0629240d5e9d6c2a44c3f66f56f10fdb0446bccc489c44d3aeb4.exe Token: SeRestorePrivilege 1548 25f94ac172cf0629240d5e9d6c2a44c3f66f56f10fdb0446bccc489c44d3aeb4.exe Token: 33 1548 25f94ac172cf0629240d5e9d6c2a44c3f66f56f10fdb0446bccc489c44d3aeb4.exe Token: SeIncBasePriorityPrivilege 1548 25f94ac172cf0629240d5e9d6c2a44c3f66f56f10fdb0446bccc489c44d3aeb4.exe Token: 33 1548 25f94ac172cf0629240d5e9d6c2a44c3f66f56f10fdb0446bccc489c44d3aeb4.exe Token: SeIncBasePriorityPrivilege 1548 25f94ac172cf0629240d5e9d6c2a44c3f66f56f10fdb0446bccc489c44d3aeb4.exe Token: 33 1548 25f94ac172cf0629240d5e9d6c2a44c3f66f56f10fdb0446bccc489c44d3aeb4.exe Token: SeIncBasePriorityPrivilege 1548 25f94ac172cf0629240d5e9d6c2a44c3f66f56f10fdb0446bccc489c44d3aeb4.exe Token: SeRestorePrivilege 368 sg.tmp Token: 35 368 sg.tmp Token: SeSecurityPrivilege 368 sg.tmp Token: SeSecurityPrivilege 368 sg.tmp Token: SeDebugPrivilege 1548 25f94ac172cf0629240d5e9d6c2a44c3f66f56f10fdb0446bccc489c44d3aeb4.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1548 wrote to memory of 4876 1548 25f94ac172cf0629240d5e9d6c2a44c3f66f56f10fdb0446bccc489c44d3aeb4.exe 83 PID 1548 wrote to memory of 4876 1548 25f94ac172cf0629240d5e9d6c2a44c3f66f56f10fdb0446bccc489c44d3aeb4.exe 83 PID 1548 wrote to memory of 368 1548 25f94ac172cf0629240d5e9d6c2a44c3f66f56f10fdb0446bccc489c44d3aeb4.exe 85 PID 1548 wrote to memory of 368 1548 25f94ac172cf0629240d5e9d6c2a44c3f66f56f10fdb0446bccc489c44d3aeb4.exe 85 PID 1548 wrote to memory of 368 1548 25f94ac172cf0629240d5e9d6c2a44c3f66f56f10fdb0446bccc489c44d3aeb4.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\25f94ac172cf0629240d5e9d6c2a44c3f66f56f10fdb0446bccc489c44d3aeb4.exe"C:\Users\Admin\AppData\Local\Temp\25f94ac172cf0629240d5e9d6c2a44c3f66f56f10fdb0446bccc489c44d3aeb4.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c set2⤵PID:4876
-
-
C:\Users\Admin\AppData\Local\Temp\~9029578207389205750~\sg.tmp7zG_exe x "C:\Users\Admin\AppData\Local\Temp\25f94ac172cf0629240d5e9d6c2a44c3f66f56f10fdb0446bccc489c44d3aeb4.exe" -y -aoa -o"C:\Users\Admin\AppData\Local\Temp\~3777165515821149301"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:368
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
715KB
MD57c4718943bd3f66ebdb47ccca72c7b1e
SHA1f9edfaa7adb8fa528b2e61b2b251f18da10a6969
SHA2564cc32d00338fc7b206a7c052297acf9ac304ae7de9d61a2475a116959c1524fc
SHA512e18c40d646fa4948f90f7471da55489df431f255041ebb6dcef86346f91078c9b27894e27216a4b2fe2a1c5e501c7953c77893cf696930123d28a322d49e1516