Analysis
-
max time kernel
153s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
15/03/2024, 06:00
Static task
static1
Behavioral task
behavioral1
Sample
caa94d97c67f9ece7fe741d3b21634f4.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
caa94d97c67f9ece7fe741d3b21634f4.exe
Resource
win10v2004-20240226-en
General
-
Target
caa94d97c67f9ece7fe741d3b21634f4.exe
-
Size
659KB
-
MD5
caa94d97c67f9ece7fe741d3b21634f4
-
SHA1
d3c3dc90128f0b4bbefbab0aa0cc022e55a1f37d
-
SHA256
fd94ea0034320f96ca9e2c60c6a0984928acb9b46c1825eb56d00c94d90304ad
-
SHA512
4a06982411290b3625be99c6928b8b32bcdc02d0ced840fa5c808690ffb868721ad458b37dcf16272a97dbb92fdd4435ae3784f196bd5d21327883ed3a9a21ad
-
SSDEEP
12288:bk83RBEncpJtxdsbgCHr97dCeHD+C86EtT4F3Z4mxxepUjGUUuittJMS:bk83RKncpJtxdsb5HrzCeHD+CiaQmXeS
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2184 .exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\.exe caa94d97c67f9ece7fe741d3b21634f4.exe File created C:\Windows\DELME.BAT caa94d97c67f9ece7fe741d3b21634f4.exe File created C:\Windows\.exe caa94d97c67f9ece7fe741d3b21634f4.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4064 caa94d97c67f9ece7fe741d3b21634f4.exe Token: SeDebugPrivilege 2184 .exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2184 .exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2184 wrote to memory of 4628 2184 .exe 92 PID 2184 wrote to memory of 4628 2184 .exe 92 PID 4064 wrote to memory of 440 4064 caa94d97c67f9ece7fe741d3b21634f4.exe 93 PID 4064 wrote to memory of 440 4064 caa94d97c67f9ece7fe741d3b21634f4.exe 93 PID 4064 wrote to memory of 440 4064 caa94d97c67f9ece7fe741d3b21634f4.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\caa94d97c67f9ece7fe741d3b21634f4.exe"C:\Users\Admin\AppData\Local\Temp\caa94d97c67f9ece7fe741d3b21634f4.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\DELME.BAT2⤵PID:440
-
-
C:\Windows\.exeC:\Windows\.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:4628
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
659KB
MD5caa94d97c67f9ece7fe741d3b21634f4
SHA1d3c3dc90128f0b4bbefbab0aa0cc022e55a1f37d
SHA256fd94ea0034320f96ca9e2c60c6a0984928acb9b46c1825eb56d00c94d90304ad
SHA5124a06982411290b3625be99c6928b8b32bcdc02d0ced840fa5c808690ffb868721ad458b37dcf16272a97dbb92fdd4435ae3784f196bd5d21327883ed3a9a21ad
-
Filesize
190B
MD5cc3fe3174fd43e7a0bae0acfba94c1ae
SHA11f4b8afbcb6ecccabdf2671b9065cf39059802ec
SHA256bcb4b16f7e8eb584acb1ef842e91378c5e70c6e06a7f90efd95436df8b92577f
SHA5122bb8e840693a7d805ad7bbcea2fced952a7f534a6d8e61f7142f08243dee1b796ec7365590c739a31c068b059bb0305d3b7ecf9503f1c0d3ff297037bd42a267