Analysis
-
max time kernel
138s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231127-en -
resource tags
arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2023 07:05
Behavioral task
behavioral1
Sample
0x0008000000023205-12.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
0x0008000000023205-12.exe
Resource
win10v2004-20231127-en
General
-
Target
0x0008000000023205-12.exe
-
Size
1.5MB
-
MD5
8f9c19cc4dc5449209ae2fb07923bb46
-
SHA1
9bca44362a4697b11d68796cdca83dbebf820e61
-
SHA256
054491a34778611079be7d269d179643ee28f630a331d3abfcc39715a67597d8
-
SHA512
f8b2ca6651c697d25ae15182f0f974104c5798e2151839559b0d493189bed83c22c944793143d93215cc37c7c36a1cd38b49bc0342a2f44f7fa6f76631b3e852
-
SSDEEP
24576:8N+bPGUvbX8AdjI9Bahe/wz78RaiyhrbnC3OlKekN4srzEhbaLUCKWmRlsSmYTz+:8wyYjI9EheW7WaiUy3V6baLUCmRlnmYW
Malware Config
Signatures
-
Drops startup file 1 IoCs
Processes:
0x0008000000023205-12.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk 0x0008000000023205-12.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
0x0008000000023205-12.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3635043082-2972811465-3176142135-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" 0x0008000000023205-12.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 3284 schtasks.exe 948 schtasks.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
0x0008000000023205-12.exedescription pid process target process PID 1452 wrote to memory of 3284 1452 0x0008000000023205-12.exe schtasks.exe PID 1452 wrote to memory of 3284 1452 0x0008000000023205-12.exe schtasks.exe PID 1452 wrote to memory of 3284 1452 0x0008000000023205-12.exe schtasks.exe PID 1452 wrote to memory of 948 1452 0x0008000000023205-12.exe schtasks.exe PID 1452 wrote to memory of 948 1452 0x0008000000023205-12.exe schtasks.exe PID 1452 wrote to memory of 948 1452 0x0008000000023205-12.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0x0008000000023205-12.exe"C:\Users\Admin\AppData\Local\Temp\0x0008000000023205-12.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST2⤵
- Creates scheduled task(s)
PID:3284 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST2⤵
- Creates scheduled task(s)
PID:948
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD58f9c19cc4dc5449209ae2fb07923bb46
SHA19bca44362a4697b11d68796cdca83dbebf820e61
SHA256054491a34778611079be7d269d179643ee28f630a331d3abfcc39715a67597d8
SHA512f8b2ca6651c697d25ae15182f0f974104c5798e2151839559b0d493189bed83c22c944793143d93215cc37c7c36a1cd38b49bc0342a2f44f7fa6f76631b3e852