Analysis
-
max time kernel
141s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
30-12-2023 00:13
Behavioral task
behavioral1
Sample
08264961398cb55fd033908fe0cef6f6.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
08264961398cb55fd033908fe0cef6f6.exe
Resource
win10v2004-20231215-en
General
-
Target
08264961398cb55fd033908fe0cef6f6.exe
-
Size
1.1MB
-
MD5
08264961398cb55fd033908fe0cef6f6
-
SHA1
9dba566764909d30fd655a9c2de50103de54359a
-
SHA256
3a45b01c18a5f3786aeeec80eba3dbf41538f4dc492b0e175706c5bd59445b07
-
SHA512
36554339cc83371f62f718b54973ea61f7705ce5e01a29ce8bf363cacfeacba74c8f07fe328b576fe8ea63b5f9eadc1a06c33a54e615e42ec526926cbb427dab
-
SSDEEP
12288:8Ust0eLUkpjVIyvwkVaqROfnZZV+T04+7MFTQZ3vFIMDmtpoDK0n0QmFxf4piJkw:xstFNBgqRAm04EaeqNtpd3wN5aTRgut
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 3052 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2592 93320926.exe -
Loads dropped DLL 4 IoCs
pid Process 2840 cmd.exe 2840 cmd.exe 2592 93320926.exe 2592 93320926.exe -
resource yara_rule behavioral1/files/0x000b0000000122e4-19.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\93320926 = "C:\\ProgramData\\93320926\\93320926.exe" 08264961398cb55fd033908fe0cef6f6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\93320926 = "C:\\PROGRA~3\\93320926\\93320926.exe" 93320926.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2532 taskkill.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2592 93320926.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2532 taskkill.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 2592 93320926.exe 2592 93320926.exe 2592 93320926.exe 2592 93320926.exe 2592 93320926.exe 2592 93320926.exe 2592 93320926.exe 2592 93320926.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 2592 93320926.exe 2592 93320926.exe 2592 93320926.exe 2592 93320926.exe 2592 93320926.exe 2592 93320926.exe 2592 93320926.exe 2592 93320926.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2932 wrote to memory of 3052 2932 08264961398cb55fd033908fe0cef6f6.exe 6 PID 2932 wrote to memory of 3052 2932 08264961398cb55fd033908fe0cef6f6.exe 6 PID 2932 wrote to memory of 3052 2932 08264961398cb55fd033908fe0cef6f6.exe 6 PID 2932 wrote to memory of 3052 2932 08264961398cb55fd033908fe0cef6f6.exe 6 PID 3052 wrote to memory of 2532 3052 cmd.exe 4 PID 3052 wrote to memory of 2532 3052 cmd.exe 4 PID 3052 wrote to memory of 2532 3052 cmd.exe 4 PID 3052 wrote to memory of 2532 3052 cmd.exe 4 PID 3052 wrote to memory of 2840 3052 cmd.exe 2 PID 3052 wrote to memory of 2840 3052 cmd.exe 2 PID 3052 wrote to memory of 2840 3052 cmd.exe 2 PID 3052 wrote to memory of 2840 3052 cmd.exe 2 PID 2840 wrote to memory of 2592 2840 cmd.exe 1 PID 2840 wrote to memory of 2592 2840 cmd.exe 1 PID 2840 wrote to memory of 2592 2840 cmd.exe 1 PID 2840 wrote to memory of 2592 2840 cmd.exe 1
Processes
-
C:\PROGRA~3\93320926\93320926.exeC:\PROGRA~3\93320926\93320926.exe /install1⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2592
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start C:\PROGRA~3\93320926\93320926.exe /install1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2840
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im 08264961398cb55fd033908fe0cef6f6.exe /f1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\ProgramData\93320926\93320926.bat" "1⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:3052
-
C:\Users\Admin\AppData\Local\Temp\08264961398cb55fd033908fe0cef6f6.exe"C:\Users\Admin\AppData\Local\Temp\08264961398cb55fd033908fe0cef6f6.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2932
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD508264961398cb55fd033908fe0cef6f6
SHA19dba566764909d30fd655a9c2de50103de54359a
SHA2563a45b01c18a5f3786aeeec80eba3dbf41538f4dc492b0e175706c5bd59445b07
SHA51236554339cc83371f62f718b54973ea61f7705ce5e01a29ce8bf363cacfeacba74c8f07fe328b576fe8ea63b5f9eadc1a06c33a54e615e42ec526926cbb427dab
-
Filesize
290B
MD5affaa9bcd2fac1c286cf45331c8b5849
SHA109b613fb614d243df3012f77c9f4d6a25e665f4f
SHA256560f4bf86355656d9205341995b1c61b95c82fabb87e1497efa3f63a218d3f2a
SHA512745d469e36299c865a2442155ffe204dd65f8716ef582f78477906de03b5db47e2c4ef8493b64ca5589de53b03261efe8fab935af2c125dc2c311dc51fd4e450