Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20231127-en -
resource tags
arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2023 11:16
Behavioral task
behavioral1
Sample
a211f8564fad496bf7de6cbdadb63e1759cf935366af80dd04b993c60be89e3d.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
a211f8564fad496bf7de6cbdadb63e1759cf935366af80dd04b993c60be89e3d.exe
Resource
win10v2004-20231127-en
General
-
Target
a211f8564fad496bf7de6cbdadb63e1759cf935366af80dd04b993c60be89e3d.exe
-
Size
1.5MB
-
MD5
9f432101cbba1e77767788621f8f0cc2
-
SHA1
117d48484f401e9f8de223974ad27531f1d75e0c
-
SHA256
a211f8564fad496bf7de6cbdadb63e1759cf935366af80dd04b993c60be89e3d
-
SHA512
8293b8b1b32f7d23dce01dceff36ab505b4eb62789de3afa411b54f0fea38ac43448f3ba361eb3b17857e4d32f34a546ad20c3dddae98637baa22e132115f4dd
-
SSDEEP
24576:2opGDjnvrPpkjos0OtjcFc5kM49dj+IuxWQOIjuJuVvhbqL0HtFcgekRP9dT0WtI:OnvrPGT0Egyudc4tI3bqL0NFchaP9dTS
Malware Config
Signatures
-
Drops startup file 1 IoCs
Processes:
a211f8564fad496bf7de6cbdadb63e1759cf935366af80dd04b993c60be89e3d.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk a211f8564fad496bf7de6cbdadb63e1759cf935366af80dd04b993c60be89e3d.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
a211f8564fad496bf7de6cbdadb63e1759cf935366af80dd04b993c60be89e3d.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2598572287-1024438387-935107970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" a211f8564fad496bf7de6cbdadb63e1759cf935366af80dd04b993c60be89e3d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 3856 schtasks.exe 876 schtasks.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
a211f8564fad496bf7de6cbdadb63e1759cf935366af80dd04b993c60be89e3d.exedescription pid process target process PID 212 wrote to memory of 3856 212 a211f8564fad496bf7de6cbdadb63e1759cf935366af80dd04b993c60be89e3d.exe schtasks.exe PID 212 wrote to memory of 3856 212 a211f8564fad496bf7de6cbdadb63e1759cf935366af80dd04b993c60be89e3d.exe schtasks.exe PID 212 wrote to memory of 3856 212 a211f8564fad496bf7de6cbdadb63e1759cf935366af80dd04b993c60be89e3d.exe schtasks.exe PID 212 wrote to memory of 876 212 a211f8564fad496bf7de6cbdadb63e1759cf935366af80dd04b993c60be89e3d.exe schtasks.exe PID 212 wrote to memory of 876 212 a211f8564fad496bf7de6cbdadb63e1759cf935366af80dd04b993c60be89e3d.exe schtasks.exe PID 212 wrote to memory of 876 212 a211f8564fad496bf7de6cbdadb63e1759cf935366af80dd04b993c60be89e3d.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a211f8564fad496bf7de6cbdadb63e1759cf935366af80dd04b993c60be89e3d.exe"C:\Users\Admin\AppData\Local\Temp\a211f8564fad496bf7de6cbdadb63e1759cf935366af80dd04b993c60be89e3d.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST2⤵
- Creates scheduled task(s)
PID:3856 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST2⤵
- Creates scheduled task(s)
PID:876
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD59f432101cbba1e77767788621f8f0cc2
SHA1117d48484f401e9f8de223974ad27531f1d75e0c
SHA256a211f8564fad496bf7de6cbdadb63e1759cf935366af80dd04b993c60be89e3d
SHA5128293b8b1b32f7d23dce01dceff36ab505b4eb62789de3afa411b54f0fea38ac43448f3ba361eb3b17857e4d32f34a546ad20c3dddae98637baa22e132115f4dd