Analysis
-
max time kernel
15s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
05-01-2024 08:27
Static task
static1
Behavioral task
behavioral1
Sample
43386bdf7184780395e2b03a632d7424.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
43386bdf7184780395e2b03a632d7424.exe
Resource
win10v2004-20231215-en
General
-
Target
43386bdf7184780395e2b03a632d7424.exe
-
Size
212KB
-
MD5
43386bdf7184780395e2b03a632d7424
-
SHA1
484df31bb69b45c5feb67a7c317031d76bc7ac87
-
SHA256
380d1d54c079094d43ed70d138b6f0d1b7b54d533461f94ada5c635ebea92722
-
SHA512
13a7b2d4fbd66f544eacdcd9e004f6968a617c2efdcb21d3f27a9829aca4105b30c1e6ba6c317f7595d7ae11f51e7e4cc4f89ee9bb7d7f0cb6675a16d8c728b0
-
SSDEEP
6144:2RVI4+uRX+qd5bWA3MlCtym/qxWFCV3p:weQsYgMexWF
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2804 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2880 qqtwtrtg.exe -
Loads dropped DLL 2 IoCs
pid Process 2804 cmd.exe 2804 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2888 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2632 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2888 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1756 wrote to memory of 2804 1756 43386bdf7184780395e2b03a632d7424.exe 17 PID 1756 wrote to memory of 2804 1756 43386bdf7184780395e2b03a632d7424.exe 17 PID 1756 wrote to memory of 2804 1756 43386bdf7184780395e2b03a632d7424.exe 17 PID 1756 wrote to memory of 2804 1756 43386bdf7184780395e2b03a632d7424.exe 17 PID 2804 wrote to memory of 2888 2804 cmd.exe 16 PID 2804 wrote to memory of 2888 2804 cmd.exe 16 PID 2804 wrote to memory of 2888 2804 cmd.exe 16 PID 2804 wrote to memory of 2888 2804 cmd.exe 16 PID 2804 wrote to memory of 2632 2804 cmd.exe 19 PID 2804 wrote to memory of 2632 2804 cmd.exe 19 PID 2804 wrote to memory of 2632 2804 cmd.exe 19 PID 2804 wrote to memory of 2632 2804 cmd.exe 19 PID 2804 wrote to memory of 2880 2804 cmd.exe 33 PID 2804 wrote to memory of 2880 2804 cmd.exe 33 PID 2804 wrote to memory of 2880 2804 cmd.exe 33 PID 2804 wrote to memory of 2880 2804 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\43386bdf7184780395e2b03a632d7424.exe"C:\Users\Admin\AppData\Local\Temp\43386bdf7184780395e2b03a632d7424.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 1756 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\43386bdf7184780395e2b03a632d7424.exe" & start C:\Users\Admin\AppData\Local\qqtwtrtg.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2632
-
-
C:\Users\Admin\AppData\Local\qqtwtrtg.exeC:\Users\Admin\AppData\Local\qqtwtrtg.exe -f3⤵
- Executes dropped EXE
PID:2880
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 17561⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2888
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52e11e847bfb983dcd1fdcab3fb97e6ac
SHA1f47f4912046d8f066993d0947dbf3d84271cbd1a
SHA2566a0bb80ab1ed73441468a92ae114e522c48b616fcc8a2200de4a312909f0bdaf
SHA512e9786107d05a94cdc6cefd9eb141da3bb160e9e19f068da32febac63a5cf6fff6ce017c4243d5b76cc23771e3f670702a3c05150d0f272f56317fa2908fb23c2
-
Filesize
82KB
MD5c5f6dd8ab668ad25833b2693773ca6ad
SHA180b41063db75762f551e8fd8253d3d0aeca8d54e
SHA256c5f00166b31760e988d9a430e1380439c63a162428d005e24c27ec6a6b59cc8c
SHA5120884bdd9b45619368383590cb3f61da784350774824a6f41890c4f011285486ec0bb93372235473b7ac1beb74566c0b5c84fa8ac95bcbd90451a4dcae72f0511
-
Filesize
20KB
MD5e6c247db4af3ecabc5961cbd74db28e6
SHA1221f7c0566bd975d5c85add7bbf114e2fb05c8b2
SHA2563c523ce55563f8b8c7f8fe45d1dc88367e121a7af1f0165443518825cb1b9d53
SHA512147eed35874c573ee1cc8de3aa0f8bfbcb42c33df7035f17094fc57c1582db31a201ab55da318e60d15ee08c2fe71fe216005e611d036099d7052eec12fc100b
-
Filesize
45KB
MD5163e714f173fd98ef0440a64ee54ac2a
SHA1163944edb1575b3b9166db0957e4a9078e76b2bf
SHA2567bc348b0b4b46ea065764c1ef833c1ba3b56b88dfb9708f61237c4b04bee68d6
SHA5129d24172aae155adfab443302bbb9738312b39af8841f45ecda697837fd3dcc8b0672d7fb389341404ba7c7b96274426247676e5a927d6e21304a88ab4f6789f3