Analysis
-
max time kernel
32s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
30-12-2023 02:36
Static task
static1
Behavioral task
behavioral1
Sample
0be1543281284a538e86056bc7627e9f.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0be1543281284a538e86056bc7627e9f.exe
Resource
win10v2004-20231215-en
General
-
Target
0be1543281284a538e86056bc7627e9f.exe
-
Size
1.5MB
-
MD5
0be1543281284a538e86056bc7627e9f
-
SHA1
e2b98ebce9fd5a686b6625c053b86ba2886c10f2
-
SHA256
f13435bb566e456dc5d9c2729070516be128d0c85cdf774b8a03922978c30571
-
SHA512
7d4821dbb7696ddf88c1a2ae0949924e730cce4a43eb8e18ba1c187f75b1aad3c90e2acde11d069f909da7179459365c3c20be43cda546da0c9142436dcc5b8c
-
SSDEEP
49152:6c/56UhQmL9C1qwgCgdDGP+dC7xr3bvdT:6c/5e71qwgCglGP+6vdT
Malware Config
Signatures
-
Executes dropped EXE 5 IoCs
pid Process 2664 winsyst32x2.exe 1784 winsyst32x2.exe 2284 winsyst32x2.exe 2432 winsyst32x2.exe 2116 winsyst32x2.exe -
Loads dropped DLL 10 IoCs
pid Process 3068 0be1543281284a538e86056bc7627e9f.exe 3068 0be1543281284a538e86056bc7627e9f.exe 2664 winsyst32x2.exe 2664 winsyst32x2.exe 1784 Process not Found 1784 Process not Found 2284 winsyst32x2.exe 2284 winsyst32x2.exe 2432 winsyst32x2.exe 2432 winsyst32x2.exe -
Drops file in System32 directory 11 IoCs
description ioc Process File created \??\c:\windows\SysWOW64\modexspx.exe 0be1543281284a538e86056bc7627e9f.exe File created \??\c:\windows\SysWOW64\winsyst32x2.exe winsyst32x2.exe File opened for modification \??\c:\windows\SysWOW64\modexspx.exe Process not Found File opened for modification \??\c:\windows\SysWOW64\modexspx.exe winsyst32x2.exe File opened for modification \??\c:\windows\SysWOW64\modexspx.exe winsyst32x2.exe File opened for modification \??\c:\windows\SysWOW64\modexspx.exe 0be1543281284a538e86056bc7627e9f.exe File created \??\c:\windows\SysWOW64\winsyst32x2.exe 0be1543281284a538e86056bc7627e9f.exe File opened for modification \??\c:\windows\SysWOW64\modexspx.exe winsyst32x2.exe File created \??\c:\windows\SysWOW64\winsyst32x2.exe Process not Found File created \??\c:\windows\SysWOW64\winsyst32x2.exe winsyst32x2.exe File created \??\c:\windows\SysWOW64\winsyst32x2.exe winsyst32x2.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3068 0be1543281284a538e86056bc7627e9f.exe 3068 0be1543281284a538e86056bc7627e9f.exe 2664 winsyst32x2.exe 2664 winsyst32x2.exe 1784 winsyst32x2.exe 1784 Process not Found 1784 Process not Found 2284 winsyst32x2.exe 2284 winsyst32x2.exe 2284 winsyst32x2.exe 2432 winsyst32x2.exe 2432 winsyst32x2.exe 2432 winsyst32x2.exe 2116 winsyst32x2.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 3068 0be1543281284a538e86056bc7627e9f.exe Token: SeDebugPrivilege 3068 0be1543281284a538e86056bc7627e9f.exe Token: SeDebugPrivilege 2664 winsyst32x2.exe Token: SeDebugPrivilege 2664 winsyst32x2.exe Token: SeDebugPrivilege 1784 Process not Found Token: SeDebugPrivilege 1784 Process not Found Token: SeDebugPrivilege 2284 winsyst32x2.exe Token: SeDebugPrivilege 2284 winsyst32x2.exe Token: SeDebugPrivilege 2432 winsyst32x2.exe Token: SeDebugPrivilege 2432 winsyst32x2.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 3068 wrote to memory of 2664 3068 0be1543281284a538e86056bc7627e9f.exe 28 PID 3068 wrote to memory of 2664 3068 0be1543281284a538e86056bc7627e9f.exe 28 PID 3068 wrote to memory of 2664 3068 0be1543281284a538e86056bc7627e9f.exe 28 PID 3068 wrote to memory of 2664 3068 0be1543281284a538e86056bc7627e9f.exe 28 PID 2664 wrote to memory of 1784 2664 winsyst32x2.exe 29 PID 2664 wrote to memory of 1784 2664 winsyst32x2.exe 29 PID 2664 wrote to memory of 1784 2664 winsyst32x2.exe 29 PID 2664 wrote to memory of 1784 2664 winsyst32x2.exe 29 PID 1784 wrote to memory of 2284 1784 Process not Found 30 PID 1784 wrote to memory of 2284 1784 Process not Found 30 PID 1784 wrote to memory of 2284 1784 Process not Found 30 PID 1784 wrote to memory of 2284 1784 Process not Found 30 PID 2284 wrote to memory of 2432 2284 winsyst32x2.exe 31 PID 2284 wrote to memory of 2432 2284 winsyst32x2.exe 31 PID 2284 wrote to memory of 2432 2284 winsyst32x2.exe 31 PID 2284 wrote to memory of 2432 2284 winsyst32x2.exe 31 PID 2432 wrote to memory of 2116 2432 winsyst32x2.exe 32 PID 2432 wrote to memory of 2116 2432 winsyst32x2.exe 32 PID 2432 wrote to memory of 2116 2432 winsyst32x2.exe 32 PID 2432 wrote to memory of 2116 2432 winsyst32x2.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\0be1543281284a538e86056bc7627e9f.exe"C:\Users\Admin\AppData\Local\Temp\0be1543281284a538e86056bc7627e9f.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068 -
\??\c:\windows\SysWOW64\winsyst32x2.exe"c:\windows\system32\winsyst32x2.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2664 -
\??\c:\windows\SysWOW64\winsyst32x2.exe"c:\windows\system32\winsyst32x2.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1784 -
\??\c:\windows\SysWOW64\winsyst32x2.exe"c:\windows\system32\winsyst32x2.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2284 -
\??\c:\windows\SysWOW64\winsyst32x2.exe"c:\windows\system32\winsyst32x2.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2432 -
\??\c:\windows\SysWOW64\winsyst32x2.exe"c:\windows\system32\winsyst32x2.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2116 -
\??\c:\windows\SysWOW64\winsyst32x2.exe"c:\windows\system32\winsyst32x2.exe"7⤵PID:2932
-
\??\c:\windows\SysWOW64\winsyst32x2.exe"c:\windows\system32\winsyst32x2.exe"8⤵PID:1436
-
\??\c:\windows\SysWOW64\winsyst32x2.exe"c:\windows\system32\winsyst32x2.exe"9⤵PID:2108
-
\??\c:\windows\SysWOW64\winsyst32x2.exe"c:\windows\system32\winsyst32x2.exe"10⤵PID:2324
-
\??\c:\windows\SysWOW64\winsyst32x2.exe"c:\windows\system32\winsyst32x2.exe"11⤵PID:1376
-
\??\c:\windows\SysWOW64\winsyst32x2.exe"c:\windows\system32\winsyst32x2.exe"12⤵PID:2060
-
\??\c:\windows\SysWOW64\winsyst32x2.exe"c:\windows\system32\winsyst32x2.exe"13⤵PID:2864
-
\??\c:\windows\SysWOW64\winsyst32x2.exe"c:\windows\system32\winsyst32x2.exe"14⤵PID:1828
-
\??\c:\windows\SysWOW64\winsyst32x2.exe"c:\windows\system32\winsyst32x2.exe"15⤵PID:2836
-
\??\c:\windows\SysWOW64\winsyst32x2.exe"c:\windows\system32\winsyst32x2.exe"16⤵PID:1868
-
\??\c:\windows\SysWOW64\winsyst32x2.exe"c:\windows\system32\winsyst32x2.exe"17⤵PID:2324
-
\??\c:\windows\SysWOW64\winsyst32x2.exe"c:\windows\system32\winsyst32x2.exe"18⤵PID:1956
-
\??\c:\windows\SysWOW64\winsyst32x2.exe"c:\windows\system32\winsyst32x2.exe"19⤵PID:1984
-
\??\c:\windows\SysWOW64\winsyst32x2.exe"c:\windows\system32\winsyst32x2.exe"20⤵PID:1580
-
\??\c:\windows\SysWOW64\winsyst32x2.exe"c:\windows\system32\winsyst32x2.exe"21⤵PID:2160
-
\??\c:\windows\SysWOW64\winsyst32x2.exe"c:\windows\system32\winsyst32x2.exe"22⤵PID:2836
-
\??\c:\windows\SysWOW64\winsyst32x2.exe"c:\windows\system32\winsyst32x2.exe"23⤵PID:1720
-
\??\c:\windows\SysWOW64\winsyst32x2.exe"c:\windows\system32\winsyst32x2.exe"24⤵PID:2356
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1024KB
MD54012b4a8bd2a2100ebb46aec4005823a
SHA19aa2edfa1f64a437e65722f0ceca2bd5345b6779
SHA256ff2b7e948ff468a3e427daf31e655916c0b0f01b4aa88021003868b65f4eef2c
SHA512306adb17670c7527d92265b686a5f2a68e4422b0189ccb369ce02c9737f8f3395e908efed45fb33ba80b5261dd9e4e0ea6279f95dd566d21488b34d6057c2802
-
Filesize
381KB
MD56ccb7344cdb7d079771b97478d14c1a9
SHA1fa59bcdb6dae2b4979c83b6731cf8f6c347aaab0
SHA256aacfb110d7fe0a0f735f5a65005e1049e052bc339eb36445af670ff1f5c1cd3c
SHA512e5abb3d8c2fdeeecae7d47c8b11b4e16fdd79074c573c2d860fbd52d4bc9fb3f4194499de50c97982c78e0940d99209726656d70c6a1e8f27a547230cc27fd5e
-
Filesize
856KB
MD5909ef11a8c4d2122125fcb169c576b42
SHA191751a245329353a7e58007640e5a31a29b4442d
SHA256c56883c7a2efd467f3d7a48c86ef8c602c9cc60d4782ec6ed89f665c7d5f60a7
SHA512ada4ecf57a161f16c425985d93d2953a3e2bcc1b72cb7855af7d369ffc38f4137bc0a48b439469cf33931bec5ad9149a6566ff345466b76bd3c3e254df94441b
-
Filesize
1.0MB
MD53e265083a951b0a1b92f4cfefc4a5c76
SHA1035d698612d52e09df3502053ddf052071157e05
SHA25689da55fb13596d4b94f75a7215a95d7ea479b5d8a9690cd3c4ecaa8b11bf0187
SHA51255cf4512417f8415ca1f17010d2be192f32f2dbdd31cea9baabb3c5ad6093743b06aea637fccd7791175c34060ce9e4402e78dc1c055c57d7d413e1df7e8cf7f
-
Filesize
1.1MB
MD577383fb72cc134693ecaa011605333ef
SHA1068f44e65d76b1cf26c01dd2e63a9bbbcc75f60c
SHA25667ca9ff2a2e1ddb35f9fc19c68cbaf10bb0e2a1f7f1ceab63812701706b6e766
SHA512f65c8f29381df97cde6d33151937b97f910609cc121d820d7fbf0e56b34f87b46cb1d3e0434c6375a10284bf721806660cedec895870b8d4088a6166aa935aed