Analysis
-
max time kernel
146s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
30-12-2023 13:46
Static task
static1
Behavioral task
behavioral1
Sample
1a7726867c9d2217785fab6bd7799272.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
1a7726867c9d2217785fab6bd7799272.exe
Resource
win10v2004-20231215-en
General
-
Target
1a7726867c9d2217785fab6bd7799272.exe
-
Size
403KB
-
MD5
1a7726867c9d2217785fab6bd7799272
-
SHA1
64f8253f295f88fa1fe8d8556c5254cda953450c
-
SHA256
dc58aca90e7884d0ad732ea91a33824a37361b8a6ba339d9efa2e9ff2dade94b
-
SHA512
f61b4996423128d7401cce42de3c2968c6611eb722e9235448e7acc0e5a34854fca80eb82080de40cfc9107a4b04c5180aaa2e1012f30ae5f484db62cc8d8b9c
-
SSDEEP
3072:nniGpcwxIdrijNVKUhmHA3uc4RHlQlEGzOIOK8UzyPaXKu:nnnpcwyojNA3Hs4FHGzOIcUzyPwKu
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2948 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2960 kjdtqjd.exe -
Loads dropped DLL 4 IoCs
pid Process 2948 cmd.exe 2948 cmd.exe 2960 kjdtqjd.exe 2960 kjdtqjd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 1744 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2968 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2960 kjdtqjd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1744 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2960 kjdtqjd.exe 2960 kjdtqjd.exe 2960 kjdtqjd.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2960 kjdtqjd.exe 2960 kjdtqjd.exe 2960 kjdtqjd.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2312 wrote to memory of 2948 2312 1a7726867c9d2217785fab6bd7799272.exe 28 PID 2312 wrote to memory of 2948 2312 1a7726867c9d2217785fab6bd7799272.exe 28 PID 2312 wrote to memory of 2948 2312 1a7726867c9d2217785fab6bd7799272.exe 28 PID 2312 wrote to memory of 2948 2312 1a7726867c9d2217785fab6bd7799272.exe 28 PID 2948 wrote to memory of 1744 2948 cmd.exe 30 PID 2948 wrote to memory of 1744 2948 cmd.exe 30 PID 2948 wrote to memory of 1744 2948 cmd.exe 30 PID 2948 wrote to memory of 1744 2948 cmd.exe 30 PID 2948 wrote to memory of 2968 2948 cmd.exe 32 PID 2948 wrote to memory of 2968 2948 cmd.exe 32 PID 2948 wrote to memory of 2968 2948 cmd.exe 32 PID 2948 wrote to memory of 2968 2948 cmd.exe 32 PID 2948 wrote to memory of 2960 2948 cmd.exe 33 PID 2948 wrote to memory of 2960 2948 cmd.exe 33 PID 2948 wrote to memory of 2960 2948 cmd.exe 33 PID 2948 wrote to memory of 2960 2948 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\1a7726867c9d2217785fab6bd7799272.exe"C:\Users\Admin\AppData\Local\Temp\1a7726867c9d2217785fab6bd7799272.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2312 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1a7726867c9d2217785fab6bd7799272.exe" & start C:\Users\Admin\AppData\Local\kjdtqjd.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 23123⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2968
-
-
C:\Users\Admin\AppData\Local\kjdtqjd.exeC:\Users\Admin\AppData\Local\kjdtqjd.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2960
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
403KB
MD51a7726867c9d2217785fab6bd7799272
SHA164f8253f295f88fa1fe8d8556c5254cda953450c
SHA256dc58aca90e7884d0ad732ea91a33824a37361b8a6ba339d9efa2e9ff2dade94b
SHA512f61b4996423128d7401cce42de3c2968c6611eb722e9235448e7acc0e5a34854fca80eb82080de40cfc9107a4b04c5180aaa2e1012f30ae5f484db62cc8d8b9c