Analysis
-
max time kernel
109s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
29-12-2023 21:53
Static task
static1
Behavioral task
behavioral1
Sample
04e88de87735fb859587e4643c7a8bc0.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
04e88de87735fb859587e4643c7a8bc0.exe
Resource
win10v2004-20231222-en
General
-
Target
04e88de87735fb859587e4643c7a8bc0.exe
-
Size
352KB
-
MD5
04e88de87735fb859587e4643c7a8bc0
-
SHA1
101dc8e1949e1eb699bc6ab49e1c28d16217c543
-
SHA256
d3f7579f13a3c49280acc860e39d54a824ccdd8580e1e1e57418b5c7348b5b3a
-
SHA512
50381ca7f16650d6cb7e37348b3e15787a87a8b066c0c994367018aa6758a0f3f2b5c08566576e79188476eb50d7637840faa5515c4461d009e5bfde18dc78ff
-
SSDEEP
6144:aTqvEHapTk9Cw62QsFks7W4P2iTkW5NOb/GuzTEAXL+k9NEPkI069yKJox:a4mG14uEXObPMC+k3966
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1244 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2656 uqwvj.exe -
Loads dropped DLL 3 IoCs
pid Process 1244 cmd.exe 1244 cmd.exe 2656 uqwvj.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2348 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2028 PING.EXE -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2348 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe 2656 uqwvj.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 836 wrote to memory of 1244 836 04e88de87735fb859587e4643c7a8bc0.exe 32 PID 836 wrote to memory of 1244 836 04e88de87735fb859587e4643c7a8bc0.exe 32 PID 836 wrote to memory of 1244 836 04e88de87735fb859587e4643c7a8bc0.exe 32 PID 836 wrote to memory of 1244 836 04e88de87735fb859587e4643c7a8bc0.exe 32 PID 1244 wrote to memory of 2348 1244 cmd.exe 28 PID 1244 wrote to memory of 2348 1244 cmd.exe 28 PID 1244 wrote to memory of 2348 1244 cmd.exe 28 PID 1244 wrote to memory of 2348 1244 cmd.exe 28 PID 1244 wrote to memory of 2028 1244 cmd.exe 30 PID 1244 wrote to memory of 2028 1244 cmd.exe 30 PID 1244 wrote to memory of 2028 1244 cmd.exe 30 PID 1244 wrote to memory of 2028 1244 cmd.exe 30 PID 1244 wrote to memory of 2656 1244 cmd.exe 33 PID 1244 wrote to memory of 2656 1244 cmd.exe 33 PID 1244 wrote to memory of 2656 1244 cmd.exe 33 PID 1244 wrote to memory of 2656 1244 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\04e88de87735fb859587e4643c7a8bc0.exe"C:\Users\Admin\AppData\Local\Temp\04e88de87735fb859587e4643c7a8bc0.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 836 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\04e88de87735fb859587e4643c7a8bc0.exe" & start C:\Users\Admin\AppData\Local\uqwvj.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Users\Admin\AppData\Local\uqwvj.exeC:\Users\Admin\AppData\Local\uqwvj.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2656
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 8361⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.11⤵
- Runs ping.exe
PID:2028
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
85KB
MD55297c42b4f2caceb9fc9c532f677ade7
SHA189ccfdd3a3e21917986138897a2b681cf060188b
SHA256e7d247fa3f9cc0a424fb3d0e96892eec88be1925432f33a03706ff429eeb6942
SHA512b28c261d89a4c04326580d00867570c6f179f1ccb082a0c7701281e39d58d061a939dc4497a6ae61f887b44a106d5be43f1968c2db2f4faf7fc4ebeb158e6ec5
-
Filesize
93KB
MD5a9f9680405de97ee4c0c424d187b15f6
SHA1ce3fddd5557ca455bcacdb58506af51eaf6f648b
SHA256aa8d8df67e9339c973f7f533fb962e05295209fa923b48dbededbe3fa6dabd6d
SHA512be72fbb288a9a9d6199c62bfba4e14506964defa5a8e4adaa618860aea4187becf0811882ef9ea3dc07fb9c024935390c05cb1cddf6af6421f04b5510c7c2316
-
Filesize
352KB
MD504e88de87735fb859587e4643c7a8bc0
SHA1101dc8e1949e1eb699bc6ab49e1c28d16217c543
SHA256d3f7579f13a3c49280acc860e39d54a824ccdd8580e1e1e57418b5c7348b5b3a
SHA51250381ca7f16650d6cb7e37348b3e15787a87a8b066c0c994367018aa6758a0f3f2b5c08566576e79188476eb50d7637840faa5515c4461d009e5bfde18dc78ff