Analysis
-
max time kernel
19s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
23-05-2024 23:25
Behavioral task
behavioral1
Sample
vir.exe
Resource
win11-20240426-en
windows11-21h2-x64
3 signatures
1800 seconds
General
-
Target
vir.exe
-
Size
36.2MB
-
MD5
cfb75af57b5375ee249d37293b03707c
-
SHA1
40092f116899241c2093c403504a59ae678acd2d
-
SHA256
2c6f5bc040dc9b0c5780e5023cf88b47cca55263d729034d0362e91a2b02356e
-
SHA512
f9918f33dbd4e6be1193bf6e0068fd92174212896d8ae949f0feec3a6b8d570e5c21c27e9a9f5438d1f90cf67abcf587a4a1a9f32582250aa35e92631b56a96b
-
SSDEEP
786432:94RerlLa3nwEwrkACTe6YQbjGEhM6XHXkvj:eulW3wEoALHUr
Score
1/10
Malware Config
Signatures
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 2320 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 2320 taskkill.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
vir.execmd.exedescription pid process target process PID 956 wrote to memory of 4928 956 vir.exe cmd.exe PID 956 wrote to memory of 4928 956 vir.exe cmd.exe PID 956 wrote to memory of 4928 956 vir.exe cmd.exe PID 4928 wrote to memory of 2320 4928 cmd.exe taskkill.exe PID 4928 wrote to memory of 2320 4928 cmd.exe taskkill.exe PID 4928 wrote to memory of 2320 4928 cmd.exe taskkill.exe PID 4928 wrote to memory of 1592 4928 cmd.exe cmd.exe PID 4928 wrote to memory of 1592 4928 cmd.exe cmd.exe PID 4928 wrote to memory of 1592 4928 cmd.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\vir.exe"C:\Users\Admin\AppData\Local\Temp\vir.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\vir_2b5cabb6-36e7-4692-8762-cddff09ba31d\loader.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im WindowsDefender.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2320 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K main.cmd3⤵PID:1592
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
51B
MD5e67249c010d7541925320d0e6b94a435
SHA166aa61cc4f66d5315e7c988988b319e0ab5f01f2
SHA2564fc3cb68df5fc781354dcc462bf953b746584b304a84e2d21b340f62e4e330fc
SHA512681698eb0aab92c2209cc06c7d32a34cbc209cc4e63d653c797d06ebf4d9342e4f882b3ab74c294eb345f62af454f5f3a721fe3dbc094ddbe9694e40c953df96