Analysis
-
max time kernel
133s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
07/07/2024, 02:20
Static task
static1
Behavioral task
behavioral1
Sample
57ab7f36936d31e2975e26c454d0d85c3b2ab56f3c7f34afa2378b1b2090ed45.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
57ab7f36936d31e2975e26c454d0d85c3b2ab56f3c7f34afa2378b1b2090ed45.exe
Resource
win10v2004-20240704-en
General
-
Target
57ab7f36936d31e2975e26c454d0d85c3b2ab56f3c7f34afa2378b1b2090ed45.exe
-
Size
407KB
-
MD5
155d8b3ca4845f74a9ffcf18d402fb50
-
SHA1
896fa15dcc5f7a3585b1e91e42866059fa3346fc
-
SHA256
57ab7f36936d31e2975e26c454d0d85c3b2ab56f3c7f34afa2378b1b2090ed45
-
SHA512
2fb221fb6dcad9793d7783ead27e77b98d39681bdf758a6dd2840445e7c050ffcb3392649d61ff2ed22899c4b07b4e2084cec04a6ecb8031cfd5a7b552fb2e5e
-
SSDEEP
12288:QTu00sJtWysvYBpGhEi6U1iy8/Q8idmlJ9TLzYRVSTmG+7m2BFlrbeYL+9:QTu0ltW/YzyX
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 968 57ab7f36936d31e2975e26c454d0d85c3b2ab56f3c7f34afa2378b1b2090ed45.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 968 set thread context of 4080 968 57ab7f36936d31e2975e26c454d0d85c3b2ab56f3c7f34afa2378b1b2090ed45.exe 85 -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 4080 MSBuild.exe Token: SeBackupPrivilege 4080 MSBuild.exe Token: SeSecurityPrivilege 4080 MSBuild.exe Token: SeSecurityPrivilege 4080 MSBuild.exe Token: SeSecurityPrivilege 4080 MSBuild.exe Token: SeSecurityPrivilege 4080 MSBuild.exe Token: SeBackupPrivilege 4080 MSBuild.exe Token: SeSecurityPrivilege 4080 MSBuild.exe Token: SeSecurityPrivilege 4080 MSBuild.exe Token: SeSecurityPrivilege 4080 MSBuild.exe Token: SeSecurityPrivilege 4080 MSBuild.exe Token: SeBackupPrivilege 4080 MSBuild.exe Token: SeSecurityPrivilege 4080 MSBuild.exe Token: SeSecurityPrivilege 4080 MSBuild.exe Token: SeSecurityPrivilege 4080 MSBuild.exe Token: SeSecurityPrivilege 4080 MSBuild.exe Token: SeBackupPrivilege 4080 MSBuild.exe Token: SeSecurityPrivilege 4080 MSBuild.exe Token: SeSecurityPrivilege 4080 MSBuild.exe Token: SeSecurityPrivilege 4080 MSBuild.exe Token: SeSecurityPrivilege 4080 MSBuild.exe Token: SeBackupPrivilege 4080 MSBuild.exe Token: SeSecurityPrivilege 4080 MSBuild.exe Token: SeSecurityPrivilege 4080 MSBuild.exe Token: SeSecurityPrivilege 4080 MSBuild.exe Token: SeSecurityPrivilege 4080 MSBuild.exe Token: SeBackupPrivilege 4080 MSBuild.exe Token: SeSecurityPrivilege 4080 MSBuild.exe Token: SeSecurityPrivilege 4080 MSBuild.exe Token: SeSecurityPrivilege 4080 MSBuild.exe Token: SeSecurityPrivilege 4080 MSBuild.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 968 wrote to memory of 4080 968 57ab7f36936d31e2975e26c454d0d85c3b2ab56f3c7f34afa2378b1b2090ed45.exe 85 PID 968 wrote to memory of 4080 968 57ab7f36936d31e2975e26c454d0d85c3b2ab56f3c7f34afa2378b1b2090ed45.exe 85 PID 968 wrote to memory of 4080 968 57ab7f36936d31e2975e26c454d0d85c3b2ab56f3c7f34afa2378b1b2090ed45.exe 85 PID 968 wrote to memory of 4080 968 57ab7f36936d31e2975e26c454d0d85c3b2ab56f3c7f34afa2378b1b2090ed45.exe 85 PID 968 wrote to memory of 4080 968 57ab7f36936d31e2975e26c454d0d85c3b2ab56f3c7f34afa2378b1b2090ed45.exe 85 PID 968 wrote to memory of 4080 968 57ab7f36936d31e2975e26c454d0d85c3b2ab56f3c7f34afa2378b1b2090ed45.exe 85 PID 968 wrote to memory of 4080 968 57ab7f36936d31e2975e26c454d0d85c3b2ab56f3c7f34afa2378b1b2090ed45.exe 85 PID 968 wrote to memory of 4080 968 57ab7f36936d31e2975e26c454d0d85c3b2ab56f3c7f34afa2378b1b2090ed45.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\57ab7f36936d31e2975e26c454d0d85c3b2ab56f3c7f34afa2378b1b2090ed45.exe"C:\Users\Admin\AppData\Local\Temp\57ab7f36936d31e2975e26c454d0d85c3b2ab56f3c7f34afa2378b1b2090ed45.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4080
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
459KB
MD5d3174cb9af9b1856d403323eed5a390f
SHA16a5c3d15e43040194f4d3b429bf51e719ed2df32
SHA256c7abbb14ef21abb5307ae660edce7cd00833048056288eba00097d610c7b8729
SHA5122ddab8137fccac26648e3058ad04664e23bfd17b57c37ebe89006c80cb6f72aeeee71fbc66cf8140d57d34cccd696cae8a963002de1fdfaef6317efbc1ae4b4d