Analysis
-
max time kernel
142s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
31-12-2023 01:28
Static task
static1
Behavioral task
behavioral1
Sample
22e1bce31a74f259b0a421d957a1724c.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
22e1bce31a74f259b0a421d957a1724c.exe
Resource
win10v2004-20231215-en
General
-
Target
22e1bce31a74f259b0a421d957a1724c.exe
-
Size
742KB
-
MD5
22e1bce31a74f259b0a421d957a1724c
-
SHA1
222002fac0b9f8e443d0d52b0232eec4100868a8
-
SHA256
9100c72c23d96177f9cf0bf0e8d31c46b30e1d43013a69e9478549e16bff99e4
-
SHA512
b0e819d5a146aca0980d477328ccd3772f68f0934196567f2e2c9f8f0a90665a4bf4589837fdf7d20272cf0c81de9141424fbc20eda3488e177704988f1b4234
-
SSDEEP
12288:ARyTY+2U4uan/8RdW5A0zyxuJwQ5oAlK+Gx/vZuIkAbQQ52LYRg08y5rDRb:k6iU4ucwdW5A2RJr/k3/vcIkA33P
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2772 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2268 svchost.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\pRogram Files\system32\svchost.exe 22e1bce31a74f259b0a421d957a1724c.exe File opened for modification C:\pRogram Files\system32\svchost.exe 22e1bce31a74f259b0a421d957a1724c.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\uninstal.BAT 22e1bce31a74f259b0a421d957a1724c.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2144 22e1bce31a74f259b0a421d957a1724c.exe Token: SeDebugPrivilege 2268 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2268 svchost.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2144 wrote to memory of 2772 2144 22e1bce31a74f259b0a421d957a1724c.exe 30 PID 2144 wrote to memory of 2772 2144 22e1bce31a74f259b0a421d957a1724c.exe 30 PID 2144 wrote to memory of 2772 2144 22e1bce31a74f259b0a421d957a1724c.exe 30 PID 2144 wrote to memory of 2772 2144 22e1bce31a74f259b0a421d957a1724c.exe 30 PID 2144 wrote to memory of 2772 2144 22e1bce31a74f259b0a421d957a1724c.exe 30 PID 2144 wrote to memory of 2772 2144 22e1bce31a74f259b0a421d957a1724c.exe 30 PID 2144 wrote to memory of 2772 2144 22e1bce31a74f259b0a421d957a1724c.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\22e1bce31a74f259b0a421d957a1724c.exe"C:\Users\Admin\AppData\Local\Temp\22e1bce31a74f259b0a421d957a1724c.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.BAT2⤵
- Deletes itself
PID:2772
-
-
C:\pRogram Files\system32\svchost.exe"C:\pRogram Files\system32\svchost.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2268
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
742KB
MD522e1bce31a74f259b0a421d957a1724c
SHA1222002fac0b9f8e443d0d52b0232eec4100868a8
SHA2569100c72c23d96177f9cf0bf0e8d31c46b30e1d43013a69e9478549e16bff99e4
SHA512b0e819d5a146aca0980d477328ccd3772f68f0934196567f2e2c9f8f0a90665a4bf4589837fdf7d20272cf0c81de9141424fbc20eda3488e177704988f1b4234
-
Filesize
190B
MD553048425ccb60aaccf2fd0b745acca82
SHA1f12e3a1faa03519c6af2eac30b94f0dd5ca2566e
SHA256c3483b919d717eee0ea9849722a10eab8257c836073aa58c59513add511a607c
SHA512f85d7affaefd650feda0be4d5c9b915f57a9c99a1c9f7ea62860fcd9611b73558ced7115917985e9ca864d2f84943f85836b2cd19dd06dd62bb615b7db6e780c