Analysis
-
max time kernel
134s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231127-en -
resource tags
arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2023 09:35
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20231127-en
General
-
Target
file.exe
-
Size
1.5MB
-
MD5
9589d997239c84b7bdd00105d97b0f12
-
SHA1
a0e58ab8681d4ce9b83da4b521d6cbc6aba0143d
-
SHA256
d26224c57a63c18f13618bbf7ce0519cec264445d0adcc1a34ba3d26a3e61919
-
SHA512
2d1863eb6d91fe882c77223ebe1101bdfaceb03855d10710b176ef26530029276b0b3eb544e7b1bfa9b8906f2413b0a3c964a5778bd7000dbdc2846fc5924394
-
SSDEEP
24576:2opGDjnvrPpkjos0OtjcFc5kM49dj+IuxWQOIjuJuVvhbqL0HtFcgekRP9dT0WtI:OnvrPGT0Egyudc4tI3bqL0NFchaP9dTS
Malware Config
Signatures
-
Drops startup file 1 IoCs
Processes:
file.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk file.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
file.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3635043082-2972811465-3176142135-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4412 schtasks.exe 3176 schtasks.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
file.exedescription pid process target process PID 3600 wrote to memory of 4412 3600 file.exe schtasks.exe PID 3600 wrote to memory of 4412 3600 file.exe schtasks.exe PID 3600 wrote to memory of 4412 3600 file.exe schtasks.exe PID 3600 wrote to memory of 3176 3600 file.exe schtasks.exe PID 3600 wrote to memory of 3176 3600 file.exe schtasks.exe PID 3600 wrote to memory of 3176 3600 file.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST2⤵
- Creates scheduled task(s)
PID:4412 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST2⤵
- Creates scheduled task(s)
PID:3176
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD59589d997239c84b7bdd00105d97b0f12
SHA1a0e58ab8681d4ce9b83da4b521d6cbc6aba0143d
SHA256d26224c57a63c18f13618bbf7ce0519cec264445d0adcc1a34ba3d26a3e61919
SHA5122d1863eb6d91fe882c77223ebe1101bdfaceb03855d10710b176ef26530029276b0b3eb544e7b1bfa9b8906f2413b0a3c964a5778bd7000dbdc2846fc5924394