Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
30-10-2022 18:55
Static task
static1
Behavioral task
behavioral1
Sample
d9bf5969d5d6d3d45389be25e4d68b3cd5aab743d51de4e0476eec63f033ee69.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d9bf5969d5d6d3d45389be25e4d68b3cd5aab743d51de4e0476eec63f033ee69.exe
Resource
win10v2004-20220812-en
General
-
Target
d9bf5969d5d6d3d45389be25e4d68b3cd5aab743d51de4e0476eec63f033ee69.exe
-
Size
45KB
-
MD5
8288eb7f69159a7fa067e3c737e9c1b0
-
SHA1
9f1a33e216a870a217467291c290a3840e89afd5
-
SHA256
d9bf5969d5d6d3d45389be25e4d68b3cd5aab743d51de4e0476eec63f033ee69
-
SHA512
c1edbe7ea6ea0e96bc2a529b2f155b5d903f0ee27b1ffa05fa7b977f89f3a1400a2045e99ba0c55ed51f77839d5bc9629f83a24e224b823d909ca84d313de943
-
SSDEEP
768:5/yHQteXjNT+moSaMf0Y82+fPaLANArOGpldbx/hrwGdr:ZyHQETNymPnOasNAtdJhPr
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1976 caycwq.exe -
Deletes itself 1 IoCs
pid Process 1136 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 1976 caycwq.exe -
Enumerates connected drives 3 TTPs 22 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: caycwq.exe File opened (read-only) \??\J: caycwq.exe File opened (read-only) \??\P: caycwq.exe File opened (read-only) \??\R: caycwq.exe File opened (read-only) \??\T: caycwq.exe File opened (read-only) \??\F: caycwq.exe File opened (read-only) \??\O: caycwq.exe File opened (read-only) \??\Q: caycwq.exe File opened (read-only) \??\U: caycwq.exe File opened (read-only) \??\Y: caycwq.exe File opened (read-only) \??\X: caycwq.exe File opened (read-only) \??\Z: caycwq.exe File opened (read-only) \??\E: caycwq.exe File opened (read-only) \??\G: caycwq.exe File opened (read-only) \??\K: caycwq.exe File opened (read-only) \??\S: caycwq.exe File opened (read-only) \??\V: caycwq.exe File opened (read-only) \??\W: caycwq.exe File opened (read-only) \??\H: caycwq.exe File opened (read-only) \??\L: caycwq.exe File opened (read-only) \??\M: caycwq.exe File opened (read-only) \??\N: caycwq.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\caycwq.exe d9bf5969d5d6d3d45389be25e4d68b3cd5aab743d51de4e0476eec63f033ee69.exe File opened for modification C:\Windows\SysWOW64\caycwq.exe d9bf5969d5d6d3d45389be25e4d68b3cd5aab743d51de4e0476eec63f033ee69.exe File created C:\Windows\SysWOW64\hra33.dll caycwq.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\7-Zip\lpk.dll caycwq.exe File opened for modification C:\Program Files\7-Zip\lpk.dll caycwq.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 caycwq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz caycwq.exe -
Kills process with taskkill 2 IoCs
pid Process 1932 taskkill.exe 612 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeIncBasePriorityPrivilege 1440 d9bf5969d5d6d3d45389be25e4d68b3cd5aab743d51de4e0476eec63f033ee69.exe Token: SeDebugPrivilege 1932 taskkill.exe Token: SeDebugPrivilege 612 taskkill.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1440 wrote to memory of 1932 1440 d9bf5969d5d6d3d45389be25e4d68b3cd5aab743d51de4e0476eec63f033ee69.exe 28 PID 1440 wrote to memory of 1932 1440 d9bf5969d5d6d3d45389be25e4d68b3cd5aab743d51de4e0476eec63f033ee69.exe 28 PID 1440 wrote to memory of 1932 1440 d9bf5969d5d6d3d45389be25e4d68b3cd5aab743d51de4e0476eec63f033ee69.exe 28 PID 1440 wrote to memory of 1932 1440 d9bf5969d5d6d3d45389be25e4d68b3cd5aab743d51de4e0476eec63f033ee69.exe 28 PID 1976 wrote to memory of 612 1976 caycwq.exe 31 PID 1976 wrote to memory of 612 1976 caycwq.exe 31 PID 1976 wrote to memory of 612 1976 caycwq.exe 31 PID 1976 wrote to memory of 612 1976 caycwq.exe 31 PID 1440 wrote to memory of 1136 1440 d9bf5969d5d6d3d45389be25e4d68b3cd5aab743d51de4e0476eec63f033ee69.exe 33 PID 1440 wrote to memory of 1136 1440 d9bf5969d5d6d3d45389be25e4d68b3cd5aab743d51de4e0476eec63f033ee69.exe 33 PID 1440 wrote to memory of 1136 1440 d9bf5969d5d6d3d45389be25e4d68b3cd5aab743d51de4e0476eec63f033ee69.exe 33 PID 1440 wrote to memory of 1136 1440 d9bf5969d5d6d3d45389be25e4d68b3cd5aab743d51de4e0476eec63f033ee69.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\d9bf5969d5d6d3d45389be25e4d68b3cd5aab743d51de4e0476eec63f033ee69.exe"C:\Users\Admin\AppData\Local\Temp\d9bf5969d5d6d3d45389be25e4d68b3cd5aab743d51de4e0476eec63f033ee69.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /t /im KSafeTray.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del C:\Users\Admin\AppData\Local\Temp\D9BF59~1.EXE > nul2⤵
- Deletes itself
PID:1136
-
-
C:\Windows\SysWOW64\caycwq.exeC:\Windows\SysWOW64\caycwq.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /t /im KSafeTray.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:612
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45KB
MD58288eb7f69159a7fa067e3c737e9c1b0
SHA19f1a33e216a870a217467291c290a3840e89afd5
SHA256d9bf5969d5d6d3d45389be25e4d68b3cd5aab743d51de4e0476eec63f033ee69
SHA512c1edbe7ea6ea0e96bc2a529b2f155b5d903f0ee27b1ffa05fa7b977f89f3a1400a2045e99ba0c55ed51f77839d5bc9629f83a24e224b823d909ca84d313de943
-
Filesize
45KB
MD58288eb7f69159a7fa067e3c737e9c1b0
SHA19f1a33e216a870a217467291c290a3840e89afd5
SHA256d9bf5969d5d6d3d45389be25e4d68b3cd5aab743d51de4e0476eec63f033ee69
SHA512c1edbe7ea6ea0e96bc2a529b2f155b5d903f0ee27b1ffa05fa7b977f89f3a1400a2045e99ba0c55ed51f77839d5bc9629f83a24e224b823d909ca84d313de943
-
Filesize
53KB
MD5d9443291d702f85bab0c44412f0a8d0b
SHA1892365908c27ef5970534e283cec871df9f6c574
SHA256fba1639a873cb55a30cfed814d2ed7d8bdd6e01d445f92833101d74245da90ba
SHA5129fc658862c38e8c2133fa2fb98d72f5a1811105512eb42a96e5d573ad0a7d18a43364e95f4f1cfd690a881f6740b7d3fb66a8674e3766da1e042e8d4164faa93