Analysis
-
max time kernel
93s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
22/04/2024, 15:50
Static task
static1
Behavioral task
behavioral1
Sample
InitSetting.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
InitSetting.exe
Resource
win10v2004-20240412-en
General
-
Target
InitSetting.exe
-
Size
1.3MB
-
MD5
aba13f00b24f624e532510a2f85f718e
-
SHA1
dd0d44110097c49c188a48144302a9d160618f06
-
SHA256
c3f6253dabad24e7782da59f8499133eb47a2d65be3ee0f2406078a85b6e3bd3
-
SHA512
1fc54b623d968071afd0a6a20ab61a4f23bc139670d5bd65b71517888a1dd9ed43327db55942b1e0e7b20596b5ba8a68189cdfefa8ff33ee4d93c215b618b16b
-
SSDEEP
24576:8cmf0iHbbns/obsC21Cb5IbdahtN7f7lCobwD:8cI0i/3bg4CbdAtZpb
Malware Config
Signatures
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini InitSetting.exe File opened for modification C:\Windows\assembly\Desktop.ini InitSetting.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly InitSetting.exe File created C:\Windows\assembly\Desktop.ini InitSetting.exe File opened for modification C:\Windows\assembly\Desktop.ini InitSetting.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1404 InitSetting.exe 1404 InitSetting.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1404 InitSetting.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1404 wrote to memory of 1316 1404 InitSetting.exe 108 PID 1404 wrote to memory of 1316 1404 InitSetting.exe 108 PID 1316 wrote to memory of 3892 1316 csc.exe 110 PID 1316 wrote to memory of 3892 1316 csc.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\InitSetting.exe"C:\Users\Admin\AppData\Local\Temp\InitSetting.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\vesnx2_c.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6703.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC6702.tmp"3⤵PID:3892
-
-
-
C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exeC:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe1⤵PID:1360
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a19cb32ed08ab9679591816c1380c37d
SHA19a20fd5084d73db023ff32367b031d8759f12662
SHA256b3def2c2ee9ef64e45ba19be8ab02d2328ddd25cc08e2734b3723b540db3f610
SHA51274a8f389c345f847a5b4407a37dc5d522d03274418138674a7b531e53a354e2565008b9a1502ee58ca3ddb252ec0c2e91e9a66e7cca53f3805548a751cc79204
-
Filesize
8KB
MD5d1db8642bac95937ca9321f547233f32
SHA10ab6c54aa9ead9c083e59cefcd16bd4482c23dfc
SHA256d8aa9d7ecaeb4a96fc0d013971e67145a6085cc9000d642354b7efb639e7da04
SHA5123d8a5d1e074cc8ce40a8c0a2a141f023a7dd704691277ddd90bccd83f336dac283c4a256d7f60d9f06f7cefecd14d5a28c79fe7951fb7f6067b7bcac56089f87
-
Filesize
676B
MD58c2c8ace03b20f18b03e37ac920d4f8b
SHA1a95ff00afab9e928c80c9060f78dc855ccb42f6d
SHA2567bb8fa4c647882e513aba0eb59028bece67da3193bed7c2c48933f29b5915347
SHA5129111fb6c85fa699fbdbbb6b6796a500e5eee321b16a7a05c5d39bc17e15bb3d5dcaead145869072fafca204abf1f1a5e6e65196a0445c348af438ed33eedeb9c
-
Filesize
12KB
MD577b72ed16b7223ff250ff95a5a66b9a9
SHA14f4a9f8357f2002214acc96f8eb37729a47cb60f
SHA2560cfb58e799e3b982939312a5ec6585aad9eba3479c833896221fb8298e11dbd1
SHA512e193d780a56140ab955af3c9299eb7c404c85977be60a664cc85d43ac578b5618abe802f71e421d5ae5790158771ac3b7aebbc0d4ec432099f3ec867dd55fab5
-
Filesize
404B
MD5eb566c2f0afa533eaa9d6dfb629d562d
SHA1eb52914ec6c9ae22407f013ff9995d6f17bee8b5
SHA256a4c1e877f3741e27d7f118b898aeb4412fbbd01d0dfa4d583365ebf6a1ac7ce2
SHA512429cf7e9aafc28705e62d5693d2b1c7d0451e9ee440860f3a761fc33b12f844999f2bdc87a1397979fbb5edefe49f5f11c02c7bc32fbd3fe8653540f77cf4935