Analysis
-
max time kernel
148s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
17-04-2024 12:57
Static task
static1
Behavioral task
behavioral1
Sample
acf05449c06970a54cc36fc7412f025f2c80c577d7ce3073b18fba70b39fb7f6.exe
Resource
win7-20240319-en
General
-
Target
acf05449c06970a54cc36fc7412f025f2c80c577d7ce3073b18fba70b39fb7f6.exe
-
Size
852KB
-
MD5
142b6a00a17c3f7853f4cfeebfe72c13
-
SHA1
799ea8e4a8295d0018e81fa910fe3e3e734237da
-
SHA256
acf05449c06970a54cc36fc7412f025f2c80c577d7ce3073b18fba70b39fb7f6
-
SHA512
761fb7c01fc53a2e260876d3e51e48b740ed86562e3505a4195fc2e89cd86762f76b725a7c267c439986515a7ca3b194f3367da3fdefafb47dd852b264f2d521
-
SSDEEP
12288:MMM0D0t0S0O0Sv8Di0BRtIwrfLDEDEOjX7kmW:NxgSfrvDi0BDIwrERnk7
Malware Config
Signatures
-
Drops startup file 3 IoCs
Processes:
acf05449c06970a54cc36fc7412f025f2c80c577d7ce3073b18fba70b39fb7f6.exe.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe acf05449c06970a54cc36fc7412f025f2c80c577d7ce3073b18fba70b39fb7f6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe acf05449c06970a54cc36fc7412f025f2c80c577d7ce3073b18fba70b39fb7f6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe .exe -
Executes dropped EXE 2 IoCs
Processes:
.exe.exepid Process 2176 .exe 4424 .exe -
Processes:
resource yara_rule behavioral2/memory/4424-9-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/4424-11-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/4424-12-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/4424-13-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/4424-14-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/4424-16-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/4424-18-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/4424-17-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/4424-19-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/4424-21-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/4424-25-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/4424-28-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/4424-32-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/4424-36-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/4424-39-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/4424-43-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/4424-46-0x0000000000400000-0x00000000004B8000-memory.dmp upx -
Suspicious use of SetThreadContext 1 IoCs
Processes:
.exedescription pid Process procid_target PID 2176 set thread context of 4424 2176 .exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
.exedescription pid Process Token: SeIncreaseQuotaPrivilege 4424 .exe Token: SeSecurityPrivilege 4424 .exe Token: SeTakeOwnershipPrivilege 4424 .exe Token: SeLoadDriverPrivilege 4424 .exe Token: SeSystemProfilePrivilege 4424 .exe Token: SeSystemtimePrivilege 4424 .exe Token: SeProfSingleProcessPrivilege 4424 .exe Token: SeIncBasePriorityPrivilege 4424 .exe Token: SeCreatePagefilePrivilege 4424 .exe Token: SeBackupPrivilege 4424 .exe Token: SeRestorePrivilege 4424 .exe Token: SeShutdownPrivilege 4424 .exe Token: SeDebugPrivilege 4424 .exe Token: SeSystemEnvironmentPrivilege 4424 .exe Token: SeChangeNotifyPrivilege 4424 .exe Token: SeRemoteShutdownPrivilege 4424 .exe Token: SeUndockPrivilege 4424 .exe Token: SeManageVolumePrivilege 4424 .exe Token: SeImpersonatePrivilege 4424 .exe Token: SeCreateGlobalPrivilege 4424 .exe Token: 33 4424 .exe Token: 34 4424 .exe Token: 35 4424 .exe Token: 36 4424 .exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
acf05449c06970a54cc36fc7412f025f2c80c577d7ce3073b18fba70b39fb7f6.exe.exe.exepid Process 3812 acf05449c06970a54cc36fc7412f025f2c80c577d7ce3073b18fba70b39fb7f6.exe 2176 .exe 4424 .exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
acf05449c06970a54cc36fc7412f025f2c80c577d7ce3073b18fba70b39fb7f6.exe.exedescription pid Process procid_target PID 3812 wrote to memory of 2176 3812 acf05449c06970a54cc36fc7412f025f2c80c577d7ce3073b18fba70b39fb7f6.exe 86 PID 3812 wrote to memory of 2176 3812 acf05449c06970a54cc36fc7412f025f2c80c577d7ce3073b18fba70b39fb7f6.exe 86 PID 3812 wrote to memory of 2176 3812 acf05449c06970a54cc36fc7412f025f2c80c577d7ce3073b18fba70b39fb7f6.exe 86 PID 2176 wrote to memory of 4424 2176 .exe 89 PID 2176 wrote to memory of 4424 2176 .exe 89 PID 2176 wrote to memory of 4424 2176 .exe 89 PID 2176 wrote to memory of 4424 2176 .exe 89 PID 2176 wrote to memory of 4424 2176 .exe 89 PID 2176 wrote to memory of 4424 2176 .exe 89 PID 2176 wrote to memory of 4424 2176 .exe 89 PID 2176 wrote to memory of 4424 2176 .exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\acf05449c06970a54cc36fc7412f025f2c80c577d7ce3073b18fba70b39fb7f6.exe"C:\Users\Admin\AppData\Local\Temp\acf05449c06970a54cc36fc7412f025f2c80c577d7ce3073b18fba70b39fb7f6.exe"1⤵
- Drops startup file
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3812 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4424
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
852KB
MD5142b6a00a17c3f7853f4cfeebfe72c13
SHA1799ea8e4a8295d0018e81fa910fe3e3e734237da
SHA256acf05449c06970a54cc36fc7412f025f2c80c577d7ce3073b18fba70b39fb7f6
SHA512761fb7c01fc53a2e260876d3e51e48b740ed86562e3505a4195fc2e89cd86762f76b725a7c267c439986515a7ca3b194f3367da3fdefafb47dd852b264f2d521