Analysis
-
max time kernel
142s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
04/01/2024, 00:28
Static task
static1
Behavioral task
behavioral1
Sample
3f6d72ea1d5ea8e6caddb3591ed3d5f4.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3f6d72ea1d5ea8e6caddb3591ed3d5f4.exe
Resource
win10v2004-20231215-en
General
-
Target
3f6d72ea1d5ea8e6caddb3591ed3d5f4.exe
-
Size
268KB
-
MD5
3f6d72ea1d5ea8e6caddb3591ed3d5f4
-
SHA1
121085526309da296162fa41757ca981359d6dec
-
SHA256
01bd6f2f20c8465117f3938b1e4d1b4d70496ced89318941645ba684eefc212e
-
SHA512
5915353f5f6045ad5979d348c6e070d053a5bb24c3a2c8f037b522872c88fd19552a529e0cd764b6f5617415166ef2de542600c291056b4ab1e31b9417d40870
-
SSDEEP
6144:7HD/PNK2Thhg+zyUIGqf1cukUuAVF0isM1g0:7HrPNKNtxGgtXdsM1g
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1540 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2660 woryjvmole.exe -
Loads dropped DLL 4 IoCs
pid Process 1540 cmd.exe 1540 cmd.exe 2660 woryjvmole.exe 2660 woryjvmole.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2548 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2796 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2660 woryjvmole.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2548 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2660 woryjvmole.exe 2660 woryjvmole.exe 2660 woryjvmole.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2660 woryjvmole.exe 2660 woryjvmole.exe 2660 woryjvmole.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2028 wrote to memory of 1540 2028 3f6d72ea1d5ea8e6caddb3591ed3d5f4.exe 30 PID 2028 wrote to memory of 1540 2028 3f6d72ea1d5ea8e6caddb3591ed3d5f4.exe 30 PID 2028 wrote to memory of 1540 2028 3f6d72ea1d5ea8e6caddb3591ed3d5f4.exe 30 PID 2028 wrote to memory of 1540 2028 3f6d72ea1d5ea8e6caddb3591ed3d5f4.exe 30 PID 1540 wrote to memory of 2548 1540 cmd.exe 31 PID 1540 wrote to memory of 2548 1540 cmd.exe 31 PID 1540 wrote to memory of 2548 1540 cmd.exe 31 PID 1540 wrote to memory of 2548 1540 cmd.exe 31 PID 1540 wrote to memory of 2796 1540 cmd.exe 34 PID 1540 wrote to memory of 2796 1540 cmd.exe 34 PID 1540 wrote to memory of 2796 1540 cmd.exe 34 PID 1540 wrote to memory of 2796 1540 cmd.exe 34 PID 1540 wrote to memory of 2660 1540 cmd.exe 35 PID 1540 wrote to memory of 2660 1540 cmd.exe 35 PID 1540 wrote to memory of 2660 1540 cmd.exe 35 PID 1540 wrote to memory of 2660 1540 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f6d72ea1d5ea8e6caddb3591ed3d5f4.exe"C:\Users\Admin\AppData\Local\Temp\3f6d72ea1d5ea8e6caddb3591ed3d5f4.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2028 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\3f6d72ea1d5ea8e6caddb3591ed3d5f4.exe" & start C:\Users\Admin\AppData\Local\WORYJV~1.EXE -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 20283⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2796
-
-
C:\Users\Admin\AppData\Local\woryjvmole.exeC:\Users\Admin\AppData\Local\WORYJV~1.EXE -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2660
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
268KB
MD53f6d72ea1d5ea8e6caddb3591ed3d5f4
SHA1121085526309da296162fa41757ca981359d6dec
SHA25601bd6f2f20c8465117f3938b1e4d1b4d70496ced89318941645ba684eefc212e
SHA5125915353f5f6045ad5979d348c6e070d053a5bb24c3a2c8f037b522872c88fd19552a529e0cd764b6f5617415166ef2de542600c291056b4ab1e31b9417d40870