Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
27-05-2024 22:30
Static task
static1
Behavioral task
behavioral1
Sample
59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe
Resource
win10v2004-20240426-en
General
-
Target
59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe
-
Size
881KB
-
MD5
3bb2899abfced1162e02f284920de161
-
SHA1
f11a8f882de65265993134d0207f28041d83769e
-
SHA256
59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32
-
SHA512
3a966266057ecc453bd7a92c5fcefaff5ad2368404f5fbcc0b8070e1856254199f3ddc6d995a2d45f5c5c7075b51228428686f074e6a1f94b1e133a6bbec941a
-
SSDEEP
12288:0NlZD4U9LBMYROgRk6ofYAF3nyN0+U4H444l+:SiUYgu6ofnn60+U4H444l+
Malware Config
Signatures
-
Detects executables packed with SmartAssembly 1 IoCs
resource yara_rule behavioral1/files/0x002c000000015cb6-5.dat INDICATOR_EXE_Packed_SmartAssembly -
Executes dropped EXE 1 IoCs
pid Process 2612 svhost.exe -
Loads dropped DLL 2 IoCs
pid Process 1964 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe 1964 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Run\Default Key = "C:\\Users\\Admin\\AppData\\Roaming\\Default Folder\\Default File.exe" svhost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1964 set thread context of 2612 1964 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1964 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe 1964 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2612 svhost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1964 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe Token: SeDebugPrivilege 2612 svhost.exe Token: 33 2612 svhost.exe Token: SeIncBasePriorityPrivilege 2612 svhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2612 svhost.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1964 wrote to memory of 2216 1964 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe 28 PID 1964 wrote to memory of 2216 1964 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe 28 PID 1964 wrote to memory of 2216 1964 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe 28 PID 1964 wrote to memory of 2216 1964 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe 28 PID 2216 wrote to memory of 2944 2216 cmd.exe 30 PID 2216 wrote to memory of 2944 2216 cmd.exe 30 PID 2216 wrote to memory of 2944 2216 cmd.exe 30 PID 2216 wrote to memory of 2944 2216 cmd.exe 30 PID 1964 wrote to memory of 2612 1964 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe 31 PID 1964 wrote to memory of 2612 1964 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe 31 PID 1964 wrote to memory of 2612 1964 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe 31 PID 1964 wrote to memory of 2612 1964 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe 31 PID 1964 wrote to memory of 2612 1964 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe 31 PID 1964 wrote to memory of 2612 1964 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe 31 PID 1964 wrote to memory of 2612 1964 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe 31 PID 1964 wrote to memory of 2612 1964 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe 31 PID 1964 wrote to memory of 2612 1964 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe"C:\Users\Admin\AppData\Local\Temp\59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk " /f3⤵PID:2944
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2612
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
881KB
MD53bb2899abfced1162e02f284920de161
SHA1f11a8f882de65265993134d0207f28041d83769e
SHA25659abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32
SHA5123a966266057ecc453bd7a92c5fcefaff5ad2368404f5fbcc0b8070e1856254199f3ddc6d995a2d45f5c5c7075b51228428686f074e6a1f94b1e133a6bbec941a
-
Filesize
52KB
MD5278edbd499374bf73621f8c1f969d894
SHA1a81170af14747781c5f5f51bb1215893136f0bc0
SHA256c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391
SHA51293b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9