Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
06-03-2024 01:48
Behavioral task
behavioral1
Sample
b635cb762f5c97f4947790cf8313a8a0.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b635cb762f5c97f4947790cf8313a8a0.exe
Resource
win10v2004-20240226-en
General
-
Target
b635cb762f5c97f4947790cf8313a8a0.exe
-
Size
6KB
-
MD5
b635cb762f5c97f4947790cf8313a8a0
-
SHA1
675e9f7a9b6e28007bf96e35b04e58b434f013fa
-
SHA256
8843cd13afdefa87bf1ec52f889538a2a653e4adaf31538d67c60ea4951f6c66
-
SHA512
a3a18c9fb3c99220a78550e410c405d31c72ef44b4f12b7f22e161bc1a681f16650ac8b68cc092f2ef36700ab930ec0b6bb653379caf14c20a4283bd00957c0c
-
SSDEEP
96:qqJLaoC6yKe+gcnBh2yQXYpzwDy40YTj/8CEeb+P0QlglyNgKRMTmO:hJLwQzj2yQ/H0cwCE4NQioNgKOTmO
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2156 cmd.exe -
resource yara_rule behavioral1/memory/3000-0-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral1/memory/3000-9-0x0000000000400000-0x0000000000409000-memory.dmp upx -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3000 b635cb762f5c97f4947790cf8313a8a0.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3000 b635cb762f5c97f4947790cf8313a8a0.exe Token: SeLoadDriverPrivilege 3000 b635cb762f5c97f4947790cf8313a8a0.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 3000 wrote to memory of 1196 3000 b635cb762f5c97f4947790cf8313a8a0.exe 21 PID 3000 wrote to memory of 2156 3000 b635cb762f5c97f4947790cf8313a8a0.exe 28 PID 3000 wrote to memory of 2156 3000 b635cb762f5c97f4947790cf8313a8a0.exe 28 PID 3000 wrote to memory of 2156 3000 b635cb762f5c97f4947790cf8313a8a0.exe 28 PID 3000 wrote to memory of 2156 3000 b635cb762f5c97f4947790cf8313a8a0.exe 28
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\b635cb762f5c97f4947790cf8313a8a0.exe"C:\Users\Admin\AppData\Local\Temp\b635cb762f5c97f4947790cf8313a8a0.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\SysWOW64\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Del.Bat"3⤵
- Deletes itself
PID:2156
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD5cba7c6fa0107d02a98116df731420252
SHA19243981065ba782be5e483fb2687e0564613c624
SHA25691dac66e666cb4b3d9dc801d592b6057b066896510b5eea1e0518290f03b9cc8
SHA51277ff8ec7cffde95990fd29264becdb7dcbdca6c786f0d51193e159bc6968fe9542e958634c17645d7371da88b87766984347f81f1357c565d66316ab1f812106