Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
25-02-2024 12:57
Static task
static1
Behavioral task
behavioral1
Sample
a3d7f51f00a539b57fc5588a9fef6c0d.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a3d7f51f00a539b57fc5588a9fef6c0d.exe
Resource
win10v2004-20240221-en
General
-
Target
a3d7f51f00a539b57fc5588a9fef6c0d.exe
-
Size
12KB
-
MD5
a3d7f51f00a539b57fc5588a9fef6c0d
-
SHA1
8dd81e5248a62523b9749c175e5adaf664266917
-
SHA256
05b4d572cc9d3f207a352da3af83fe6d703ba5bc2391e54f8d274275fe089b86
-
SHA512
1a141115c37a4685ac62ab6ff0cbd2fddc8bf6d23addb7c2fe260c797d4311ed3c93a99d20d24cfd0296ed1fd45af9d4b72091b2d77a59eaf5b5a61a906de4e5
-
SSDEEP
192:zYYo7ET227XlnTtqb/HoM8U4QcOR/+nbEbWaNdreyRsUm7lS:zLouNgb/HoaR2nbEbWEdXsUmJS
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1580 cmd.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\system32\del.bat a3d7f51f00a539b57fc5588a9fef6c0d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2940 a3d7f51f00a539b57fc5588a9fef6c0d.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2940 a3d7f51f00a539b57fc5588a9fef6c0d.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2940 wrote to memory of 1580 2940 a3d7f51f00a539b57fc5588a9fef6c0d.exe 29 PID 2940 wrote to memory of 1580 2940 a3d7f51f00a539b57fc5588a9fef6c0d.exe 29 PID 2940 wrote to memory of 1580 2940 a3d7f51f00a539b57fc5588a9fef6c0d.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\a3d7f51f00a539b57fc5588a9fef6c0d.exe"C:\Users\Admin\AppData\Local\Temp\a3d7f51f00a539b57fc5588a9fef6c0d.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\system32\cmd.execmd /c ""C:\Windows\system32\del.bat" "2⤵
- Deletes itself
PID:1580
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
189B
MD5e4fdbc63c539b5d995888165cf2e28a7
SHA1f63d5991da3152c03605347d5fb54b91ff96c06a
SHA25639fd6df76e06161795375a3448f189969f5e31f7d982a607e9114082c76b3467
SHA5124939deb0395dd68be86d671e0c68aa919e9ae7555d88f894192672477374d47c4da9e4a61b76239a50d0442b3578d8a2e2ded629d9bfc1e546edf0d599ee30e7