Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2023 04:50
Behavioral task
behavioral1
Sample
c28947b213aceb39f0f371660feb0d517654f352fa83844c84ef20f0d45a01a8.exe
Resource
win10v2004-20231023-en
General
-
Target
c28947b213aceb39f0f371660feb0d517654f352fa83844c84ef20f0d45a01a8.exe
-
Size
1.3MB
-
MD5
e544d375de6be5637fa15408c4569210
-
SHA1
bfe43824896378df48e2f05403544e4e1d265ce0
-
SHA256
c28947b213aceb39f0f371660feb0d517654f352fa83844c84ef20f0d45a01a8
-
SHA512
8fbb71649bb115583d9ae4251de45dfdfb5195521711b3b13cc8fa86e4ab1dad17a05e139596a81d731b54e7e4b70e53999c0a55dbfa193d547a44c011bdba0f
-
SSDEEP
24576:NmmEs2wqfcRBxJCBEmAMpCOJMbgp2kvB1Pj5R+d3ThJgrU35Zln2i6:8dw/IyPxbgp2iB1Pju3TIrK5Zln2i6
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk c28947b213aceb39f0f371660feb0d517654f352fa83844c84ef20f0d45a01a8.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-984744499-3605095035-265325720-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" c28947b213aceb39f0f371660feb0d517654f352fa83844c84ef20f0d45a01a8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5088 schtasks.exe 3996 schtasks.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2832 wrote to memory of 5088 2832 c28947b213aceb39f0f371660feb0d517654f352fa83844c84ef20f0d45a01a8.exe 87 PID 2832 wrote to memory of 5088 2832 c28947b213aceb39f0f371660feb0d517654f352fa83844c84ef20f0d45a01a8.exe 87 PID 2832 wrote to memory of 5088 2832 c28947b213aceb39f0f371660feb0d517654f352fa83844c84ef20f0d45a01a8.exe 87 PID 2832 wrote to memory of 3996 2832 c28947b213aceb39f0f371660feb0d517654f352fa83844c84ef20f0d45a01a8.exe 89 PID 2832 wrote to memory of 3996 2832 c28947b213aceb39f0f371660feb0d517654f352fa83844c84ef20f0d45a01a8.exe 89 PID 2832 wrote to memory of 3996 2832 c28947b213aceb39f0f371660feb0d517654f352fa83844c84ef20f0d45a01a8.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\c28947b213aceb39f0f371660feb0d517654f352fa83844c84ef20f0d45a01a8.exe"C:\Users\Admin\AppData\Local\Temp\c28947b213aceb39f0f371660feb0d517654f352fa83844c84ef20f0d45a01a8.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST2⤵
- Creates scheduled task(s)
PID:5088
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST2⤵
- Creates scheduled task(s)
PID:3996
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5e544d375de6be5637fa15408c4569210
SHA1bfe43824896378df48e2f05403544e4e1d265ce0
SHA256c28947b213aceb39f0f371660feb0d517654f352fa83844c84ef20f0d45a01a8
SHA5128fbb71649bb115583d9ae4251de45dfdfb5195521711b3b13cc8fa86e4ab1dad17a05e139596a81d731b54e7e4b70e53999c0a55dbfa193d547a44c011bdba0f