Analysis
-
max time kernel
120s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
01-09-2024 16:32
Static task
static1
Behavioral task
behavioral1
Sample
c5604fa1cf8d82960162ef353e072ee0N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
c5604fa1cf8d82960162ef353e072ee0N.exe
Resource
win10v2004-20240802-en
General
-
Target
c5604fa1cf8d82960162ef353e072ee0N.exe
-
Size
85KB
-
MD5
c5604fa1cf8d82960162ef353e072ee0
-
SHA1
8748c8d9bd5aaa5d2037d1c92b84db048deb789f
-
SHA256
cdd3ecb63c30de836ab13f573ec82faa0688a3e5ea7e54d2178f984cf709c5c6
-
SHA512
f840219065d07fa9f5d49b30bd9a142ead388f3d0020a0359d1f0913c69c48792de0506864d91816601509cf9f4af9038e9c9921e70de3893101891c1a70a2f9
-
SSDEEP
1536:lXEN0rlw3e63tlxIHR6xSA7TWCDYAwNKUEiVghzCcnuaukliBLzQcOOGfbfpZJsV:lnw3DI6xd2Wxco
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\simple.lnk system.exe -
Executes dropped EXE 2 IoCs
pid Process 2304 system.exe 2684 system.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\systems = "C:\\Users\\Public\\Services\\system.exe" system.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File created C:\Users\Public\Services\killer\desktop.ini system.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1908 c5604fa1cf8d82960162ef353e072ee0N.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe 2304 system.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2304 system.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1908 c5604fa1cf8d82960162ef353e072ee0N.exe Token: SeDebugPrivilege 2304 system.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1908 wrote to memory of 2304 1908 c5604fa1cf8d82960162ef353e072ee0N.exe 31 PID 1908 wrote to memory of 2304 1908 c5604fa1cf8d82960162ef353e072ee0N.exe 31 PID 1908 wrote to memory of 2304 1908 c5604fa1cf8d82960162ef353e072ee0N.exe 31 PID 2304 wrote to memory of 2684 2304 system.exe 32 PID 2304 wrote to memory of 2684 2304 system.exe 32 PID 2304 wrote to memory of 2684 2304 system.exe 32 PID 2684 wrote to memory of 2776 2684 system.exe 33 PID 2684 wrote to memory of 2776 2684 system.exe 33 PID 2684 wrote to memory of 2776 2684 system.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\c5604fa1cf8d82960162ef353e072ee0N.exe"C:\Users\Admin\AppData\Local\Temp\c5604fa1cf8d82960162ef353e072ee0N.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Users\Public\Services\system.exe"C:\Users\Public\Services\system.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Users\Public\Services\system.exe"C:\Users\Public\Services\system.exe" help3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 3884⤵PID:2776
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
85KB
MD5c5604fa1cf8d82960162ef353e072ee0
SHA18748c8d9bd5aaa5d2037d1c92b84db048deb789f
SHA256cdd3ecb63c30de836ab13f573ec82faa0688a3e5ea7e54d2178f984cf709c5c6
SHA512f840219065d07fa9f5d49b30bd9a142ead388f3d0020a0359d1f0913c69c48792de0506864d91816601509cf9f4af9038e9c9921e70de3893101891c1a70a2f9