Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-1703_x64 -
resource
win10-20231020-en -
resource tags
arch:x64arch:x86image:win10-20231020-enlocale:en-usos:windows10-1703-x64system -
submitted
26-11-2023 12:07
Behavioral task
behavioral1
Sample
a96f4de7f4c2f17c26f28b221b48ce1baa30ae7fc2dcd8697f0173161a59dc2b.exe
Resource
win10-20231020-en
General
-
Target
a96f4de7f4c2f17c26f28b221b48ce1baa30ae7fc2dcd8697f0173161a59dc2b.exe
-
Size
1.5MB
-
MD5
e75d3765bf6f00e712ad772f2dbf36f1
-
SHA1
fb0e0009d22de5836f4503eab04fbe3f222969df
-
SHA256
a96f4de7f4c2f17c26f28b221b48ce1baa30ae7fc2dcd8697f0173161a59dc2b
-
SHA512
2425bbc20ce74f6becac979f170e9f900ee2674930906129d0fb8b2f1e2cbd70a494156fe17f167ccbf700dfcc71074df6ebcb0007539605c07151b7e8b86784
-
SSDEEP
24576:2opGDjnvrPpkjos0OtjcFc5kM49dj+IuxWQOIjuJuVvhbqL0HtFcgekRP9dT0WNI:OnvrPGT0Egyudc4tI3bqL0NFchaP9dTy
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk a96f4de7f4c2f17c26f28b221b48ce1baa30ae7fc2dcd8697f0173161a59dc2b.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2508097367-364665605-1201309312-1000\Software\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" a96f4de7f4c2f17c26f28b221b48ce1baa30ae7fc2dcd8697f0173161a59dc2b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2128 schtasks.exe 764 schtasks.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 364 wrote to memory of 2128 364 a96f4de7f4c2f17c26f28b221b48ce1baa30ae7fc2dcd8697f0173161a59dc2b.exe 71 PID 364 wrote to memory of 2128 364 a96f4de7f4c2f17c26f28b221b48ce1baa30ae7fc2dcd8697f0173161a59dc2b.exe 71 PID 364 wrote to memory of 2128 364 a96f4de7f4c2f17c26f28b221b48ce1baa30ae7fc2dcd8697f0173161a59dc2b.exe 71 PID 364 wrote to memory of 764 364 a96f4de7f4c2f17c26f28b221b48ce1baa30ae7fc2dcd8697f0173161a59dc2b.exe 73 PID 364 wrote to memory of 764 364 a96f4de7f4c2f17c26f28b221b48ce1baa30ae7fc2dcd8697f0173161a59dc2b.exe 73 PID 364 wrote to memory of 764 364 a96f4de7f4c2f17c26f28b221b48ce1baa30ae7fc2dcd8697f0173161a59dc2b.exe 73
Processes
-
C:\Users\Admin\AppData\Local\Temp\a96f4de7f4c2f17c26f28b221b48ce1baa30ae7fc2dcd8697f0173161a59dc2b.exe"C:\Users\Admin\AppData\Local\Temp\a96f4de7f4c2f17c26f28b221b48ce1baa30ae7fc2dcd8697f0173161a59dc2b.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST2⤵
- Creates scheduled task(s)
PID:2128
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST2⤵
- Creates scheduled task(s)
PID:764
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5e75d3765bf6f00e712ad772f2dbf36f1
SHA1fb0e0009d22de5836f4503eab04fbe3f222969df
SHA256a96f4de7f4c2f17c26f28b221b48ce1baa30ae7fc2dcd8697f0173161a59dc2b
SHA5122425bbc20ce74f6becac979f170e9f900ee2674930906129d0fb8b2f1e2cbd70a494156fe17f167ccbf700dfcc71074df6ebcb0007539605c07151b7e8b86784