Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
27-05-2024 22:30
Static task
static1
Behavioral task
behavioral1
Sample
59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe
Resource
win10v2004-20240426-en
General
-
Target
59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe
-
Size
881KB
-
MD5
3bb2899abfced1162e02f284920de161
-
SHA1
f11a8f882de65265993134d0207f28041d83769e
-
SHA256
59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32
-
SHA512
3a966266057ecc453bd7a92c5fcefaff5ad2368404f5fbcc0b8070e1856254199f3ddc6d995a2d45f5c5c7075b51228428686f074e6a1f94b1e133a6bbec941a
-
SSDEEP
12288:0NlZD4U9LBMYROgRk6ofYAF3nyN0+U4H444l+:SiUYgu6ofnn60+U4H444l+
Malware Config
Signatures
-
Detects executables packed with SmartAssembly 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023419-5.dat INDICATOR_EXE_Packed_SmartAssembly -
Executes dropped EXE 1 IoCs
pid Process 3312 svhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Default Key = "C:\\Users\\Admin\\AppData\\Roaming\\Default Folder\\Default File.exe" svhost.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini svhost.exe File opened for modification C:\Windows\assembly\Desktop.ini svhost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1900 set thread context of 3312 1900 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe 93 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly svhost.exe File created C:\Windows\assembly\Desktop.ini svhost.exe File opened for modification C:\Windows\assembly\Desktop.ini svhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1900 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe 1900 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3312 svhost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1900 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe Token: SeDebugPrivilege 3312 svhost.exe Token: 33 3312 svhost.exe Token: SeIncBasePriorityPrivilege 3312 svhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3312 svhost.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1900 wrote to memory of 2992 1900 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe 90 PID 1900 wrote to memory of 2992 1900 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe 90 PID 1900 wrote to memory of 2992 1900 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe 90 PID 2992 wrote to memory of 1000 2992 cmd.exe 92 PID 2992 wrote to memory of 1000 2992 cmd.exe 92 PID 2992 wrote to memory of 1000 2992 cmd.exe 92 PID 1900 wrote to memory of 3312 1900 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe 93 PID 1900 wrote to memory of 3312 1900 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe 93 PID 1900 wrote to memory of 3312 1900 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe 93 PID 1900 wrote to memory of 3312 1900 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe 93 PID 1900 wrote to memory of 3312 1900 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe 93 PID 1900 wrote to memory of 3312 1900 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe 93 PID 1900 wrote to memory of 3312 1900 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe 93 PID 1900 wrote to memory of 3312 1900 59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe"C:\Users\Admin\AppData\Local\Temp\59abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk " /f3⤵PID:1000
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3312
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
881KB
MD53bb2899abfced1162e02f284920de161
SHA1f11a8f882de65265993134d0207f28041d83769e
SHA25659abd2775bc9feb45089650be883b2f1faa98500c785668213895216dc6cfc32
SHA5123a966266057ecc453bd7a92c5fcefaff5ad2368404f5fbcc0b8070e1856254199f3ddc6d995a2d45f5c5c7075b51228428686f074e6a1f94b1e133a6bbec941a
-
Filesize
52KB
MD5a64daca3cfbcd039df3ec29d3eddd001
SHA1eee8b2573f71e8d5c3ee7e53af3e6772e090d0f3
SHA256403752009f29381d5e4036b8be94589c89188f9ce8ef5f86959eaaada019ed36
SHA512b6fe2d0ae3fcd4442579ecf10d498d61e0f042813c8fc4be8019da77d849cfcf0b168507139a1b5697227c272de9091788f8e03cf1ce13d5b5077568cfa6a479