Analysis
-
max time kernel
165s -
max time network
196s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
22-11-2022 19:39
Static task
static1
Behavioral task
behavioral1
Sample
6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe
Resource
win10v2004-20221111-en
Errors
General
-
Target
6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe
-
Size
2.0MB
-
MD5
208163a38ece0c2ca35ccdc28b04bd3b
-
SHA1
2d969440afd52cd1d94a87822b885f4ea447b36e
-
SHA256
6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb
-
SHA512
f7ad0d180c3b9bbaff0c8c3d27ac0278f20479fc2b6f5d3d49fdd9d82601d96e4fa02556243843d2cec649fac7944e7138891f4d87aaae9fe9579e70022bacb1
-
SSDEEP
49152:agkESlEQbdmNTs36OtsJ0MH9awJOusluKOY:agcEWmNAK2E9a9usl
Malware Config
Signatures
-
Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exepid process 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exedescription pid process Token: SeDebugPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: SeIncBasePriorityPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: SeIncBasePriorityPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: SeIncBasePriorityPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: SeIncBasePriorityPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: SeIncBasePriorityPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: SeIncBasePriorityPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: SeIncBasePriorityPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: SeIncBasePriorityPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: SeIncBasePriorityPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: SeIncBasePriorityPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: SeIncBasePriorityPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: SeIncBasePriorityPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: SeIncBasePriorityPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: SeIncBasePriorityPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: SeIncBasePriorityPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: SeIncBasePriorityPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: SeIncBasePriorityPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: SeIncBasePriorityPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: SeIncBasePriorityPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: SeIncBasePriorityPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: SeIncBasePriorityPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: SeIncBasePriorityPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: SeIncBasePriorityPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: SeIncBasePriorityPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: SeIncBasePriorityPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: SeIncBasePriorityPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: SeIncBasePriorityPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: SeIncBasePriorityPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: SeIncBasePriorityPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: SeIncBasePriorityPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: SeIncBasePriorityPrivilege 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe Token: 33 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.execmd.exedescription pid process target process PID 1700 wrote to memory of 1728 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe cmd.exe PID 1700 wrote to memory of 1728 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe cmd.exe PID 1700 wrote to memory of 1728 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe cmd.exe PID 1728 wrote to memory of 1056 1728 cmd.exe bcdedit.exe PID 1728 wrote to memory of 1056 1728 cmd.exe bcdedit.exe PID 1728 wrote to memory of 1056 1728 cmd.exe bcdedit.exe PID 1700 wrote to memory of 1464 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe shutdown.exe PID 1700 wrote to memory of 1464 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe shutdown.exe PID 1700 wrote to memory of 1464 1700 6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe shutdown.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe"C:\Users\Admin\AppData\Local\Temp\6849bf7b141ad9ee2bf5aaa7ebd0ccbbf97105e06d9ef333a48b540b6de13dcb.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\system32\cmd.execmd.exe /c bcdedit /set safeboot network2⤵
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\system32\bcdedit.exebcdedit /set safeboot network3⤵
- Modifies boot configuration data using bcdedit
PID:1056 -
C:\Windows\system32\shutdown.exeshutdown -r -t 002⤵PID:1464
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1d81⤵PID:556
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x01⤵PID:1528
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x11⤵PID:732