Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2024 07:17
Static task
static1
Behavioral task
behavioral1
Sample
6704ef3db9bff4f5b91f8d68a09503bf.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
6704ef3db9bff4f5b91f8d68a09503bf.exe
Resource
win10v2004-20231215-en
General
-
Target
6704ef3db9bff4f5b91f8d68a09503bf.exe
-
Size
305KB
-
MD5
6704ef3db9bff4f5b91f8d68a09503bf
-
SHA1
b7bcae51ac1a6b24925ba7ace36443f85194c9c4
-
SHA256
1c64ddccc741b77f3be2a7a818612432794ec8c0f4882cd17af37a7812807922
-
SHA512
a13c41997c7e26c332bef32096cd9b963e6f81f4a783e895031ad8cc228e7356efb98e6a51677f08bf374d350dbd922a689bc4cfece0e5b5ec5c2d0c8674ce7e
-
SSDEEP
6144:M/2SMznif2PSqAsi+O6Fe73SLjHTfGG0KeAP9y5sO:M/g75nA1+O6g3SL36cw5X
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3524 system -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\uninstal.bat 6704ef3db9bff4f5b91f8d68a09503bf.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1364 6704ef3db9bff4f5b91f8d68a09503bf.exe Token: SeDebugPrivilege 3524 system -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3524 system -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1364 wrote to memory of 1772 1364 6704ef3db9bff4f5b91f8d68a09503bf.exe 95 PID 1364 wrote to memory of 1772 1364 6704ef3db9bff4f5b91f8d68a09503bf.exe 95 PID 1364 wrote to memory of 1772 1364 6704ef3db9bff4f5b91f8d68a09503bf.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\6704ef3db9bff4f5b91f8d68a09503bf.exe"C:\Users\Admin\AppData\Local\Temp\6704ef3db9bff4f5b91f8d68a09503bf.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat2⤵PID:1772
-
-
C:\Windowssystem\systemC:\Windowssystem\system1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3524
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
190B
MD56c25f0995bc3319c1da31bd6d84daff2
SHA1583f866645d28f2aeff4504a3bdccee720f26fef
SHA256468ca690ff393cce2a3b6b711a1b2f2d724c62da24ff2305ece7868cb839bb5e
SHA512f6002aa9b9345a961736732953205940057d8732f11285a8d575515f8571e17ba31f07ef328a8525c54bb5993d3040885eb9070cf80dc33c3d2daeebd674e197
-
Filesize
305KB
MD56704ef3db9bff4f5b91f8d68a09503bf
SHA1b7bcae51ac1a6b24925ba7ace36443f85194c9c4
SHA2561c64ddccc741b77f3be2a7a818612432794ec8c0f4882cd17af37a7812807922
SHA512a13c41997c7e26c332bef32096cd9b963e6f81f4a783e895031ad8cc228e7356efb98e6a51677f08bf374d350dbd922a689bc4cfece0e5b5ec5c2d0c8674ce7e