Analysis
-
max time kernel
136s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
21-10-2022 05:34
Static task
static1
Behavioral task
behavioral1
Sample
64cefd538c7dfd6071f5d1049df7fb8f842adaad084ea7e611de352355ddff2d.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
64cefd538c7dfd6071f5d1049df7fb8f842adaad084ea7e611de352355ddff2d.exe
Resource
win10v2004-20220812-en
General
-
Target
64cefd538c7dfd6071f5d1049df7fb8f842adaad084ea7e611de352355ddff2d.exe
-
Size
293KB
-
MD5
51fcd683bb84673ed1af7e5df24a89f0
-
SHA1
072c505bb4458c133f73db34f6d3b64ed032c1db
-
SHA256
64cefd538c7dfd6071f5d1049df7fb8f842adaad084ea7e611de352355ddff2d
-
SHA512
590a79b1e8ff6a9094fd72f235190d8309d9891e7ad9e47d1811ff9a2eed129025af65358b0985a4d6d972ad658206c1bde166400c3e8edcca675cad2576c38a
-
SSDEEP
6144:HSrWvq1IqBAGgdDBH1TnJjAkJTfgjvTm+wHrethXiWVuh7acUP4:pvqyNtjtfsbm70hXR8hLX
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1128 sys -
Deletes itself 1 IoCs
pid Process 1532 cmd.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\sys 64cefd538c7dfd6071f5d1049df7fb8f842adaad084ea7e611de352355ddff2d.exe File created C:\Windows\uninstal.bat 64cefd538c7dfd6071f5d1049df7fb8f842adaad084ea7e611de352355ddff2d.exe File created C:\Windows\sys 64cefd538c7dfd6071f5d1049df7fb8f842adaad084ea7e611de352355ddff2d.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1464 64cefd538c7dfd6071f5d1049df7fb8f842adaad084ea7e611de352355ddff2d.exe Token: SeDebugPrivilege 1128 sys -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1128 sys -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1464 wrote to memory of 1532 1464 64cefd538c7dfd6071f5d1049df7fb8f842adaad084ea7e611de352355ddff2d.exe 28 PID 1464 wrote to memory of 1532 1464 64cefd538c7dfd6071f5d1049df7fb8f842adaad084ea7e611de352355ddff2d.exe 28 PID 1464 wrote to memory of 1532 1464 64cefd538c7dfd6071f5d1049df7fb8f842adaad084ea7e611de352355ddff2d.exe 28 PID 1464 wrote to memory of 1532 1464 64cefd538c7dfd6071f5d1049df7fb8f842adaad084ea7e611de352355ddff2d.exe 28 PID 1464 wrote to memory of 1532 1464 64cefd538c7dfd6071f5d1049df7fb8f842adaad084ea7e611de352355ddff2d.exe 28 PID 1464 wrote to memory of 1532 1464 64cefd538c7dfd6071f5d1049df7fb8f842adaad084ea7e611de352355ddff2d.exe 28 PID 1464 wrote to memory of 1532 1464 64cefd538c7dfd6071f5d1049df7fb8f842adaad084ea7e611de352355ddff2d.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\64cefd538c7dfd6071f5d1049df7fb8f842adaad084ea7e611de352355ddff2d.exe"C:\Users\Admin\AppData\Local\Temp\64cefd538c7dfd6071f5d1049df7fb8f842adaad084ea7e611de352355ddff2d.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat2⤵
- Deletes itself
PID:1532
-
-
C:\Windows\sysC:\Windows\sys1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1128
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
293KB
MD551fcd683bb84673ed1af7e5df24a89f0
SHA1072c505bb4458c133f73db34f6d3b64ed032c1db
SHA25664cefd538c7dfd6071f5d1049df7fb8f842adaad084ea7e611de352355ddff2d
SHA512590a79b1e8ff6a9094fd72f235190d8309d9891e7ad9e47d1811ff9a2eed129025af65358b0985a4d6d972ad658206c1bde166400c3e8edcca675cad2576c38a
-
Filesize
293KB
MD551fcd683bb84673ed1af7e5df24a89f0
SHA1072c505bb4458c133f73db34f6d3b64ed032c1db
SHA25664cefd538c7dfd6071f5d1049df7fb8f842adaad084ea7e611de352355ddff2d
SHA512590a79b1e8ff6a9094fd72f235190d8309d9891e7ad9e47d1811ff9a2eed129025af65358b0985a4d6d972ad658206c1bde166400c3e8edcca675cad2576c38a
-
Filesize
254B
MD57c4357113dae5b72c7dd63736384fd6e
SHA195711a62851ba28bec283289a1a2be833eb5e7de
SHA2567837df9eb7146b52f9d2110f77cf3e52b49135e5530038eda732e0da854acfdf
SHA51271e356b61a35d801e3c7ccb5e99c9b9e23b84726da7783f7afa3f36c6b0850863daa73fdb9b07537b965770da02226b9c6d77f9723f7b9ad979849b37094e59f