Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Resubmissions
08/01/2024, 09:56
240108-lykayagda2 10Analysis
-
max time kernel
1s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
08/01/2024, 09:56
Behavioral task
behavioral1
Sample
Image_logger_V3.exe
Resource
win10v2004-20231222-en
6 signatures
150 seconds
General
-
Target
Image_logger_V3.exe
-
Size
7.3MB
-
MD5
f86ed213225192beb75394e3ccf77f8b
-
SHA1
b5d064703740f93dcd3b19ac4d0c8aa86eae3985
-
SHA256
d27916847d0e1bc01744379014ff923cf680edce228f2b65798cb628d808f983
-
SHA512
5eea63ae85f401489a91107233e9a3d083a4e766ae2b51dc6e7b84b60e78d56fc7921b58bd4079e276f982343d0d8e162f58a26f9a90807fdd9bd58c24912810
-
SSDEEP
196608:8NYS60OshoKMuIkhVastRL5Di3u41D7dJN:YYSZOshouIkPftRL54VRDN
Score
7/10
Malware Config
Signatures
-
Loads dropped DLL 17 IoCs
pid Process 228 Image_logger_V3.exe 228 Image_logger_V3.exe 228 Image_logger_V3.exe 228 Image_logger_V3.exe 228 Image_logger_V3.exe 228 Image_logger_V3.exe 228 Image_logger_V3.exe 228 Image_logger_V3.exe 228 Image_logger_V3.exe 228 Image_logger_V3.exe 228 Image_logger_V3.exe 228 Image_logger_V3.exe 228 Image_logger_V3.exe 228 Image_logger_V3.exe 228 Image_logger_V3.exe 228 Image_logger_V3.exe 228 Image_logger_V3.exe -
resource yara_rule behavioral1/files/0x000600000002326f-21.dat upx behavioral1/memory/228-25-0x00007FFF94160000-0x00007FFF94749000-memory.dmp upx behavioral1/memory/228-48-0x00007FFFAD9D0000-0x00007FFFAD9DF000-memory.dmp upx behavioral1/memory/228-47-0x00007FFFA49B0000-0x00007FFFA49D3000-memory.dmp upx behavioral1/memory/228-63-0x00007FFFA7CD0000-0x00007FFFA7CE9000-memory.dmp upx behavioral1/memory/228-106-0x00007FFFA4940000-0x00007FFFA4963000-memory.dmp upx behavioral1/memory/228-119-0x00007FFFA4940000-0x00007FFFA4963000-memory.dmp upx behavioral1/memory/228-128-0x00007FFF94D00000-0x00007FFF94E1C000-memory.dmp upx behavioral1/memory/228-127-0x00007FFFA4E00000-0x00007FFFA4E0D000-memory.dmp upx behavioral1/memory/228-126-0x00007FFFA4CD0000-0x00007FFFA4CE4000-memory.dmp upx behavioral1/memory/228-124-0x00007FFFA4660000-0x00007FFFA472D000-memory.dmp upx behavioral1/memory/228-125-0x00007FFF93C40000-0x00007FFF94160000-memory.dmp upx behavioral1/memory/228-123-0x00007FFFA4820000-0x00007FFFA4853000-memory.dmp upx behavioral1/memory/228-122-0x00007FFFA9FF0000-0x00007FFFA9FFD000-memory.dmp upx behavioral1/memory/228-121-0x00007FFFA7CD0000-0x00007FFFA7CE9000-memory.dmp upx behavioral1/memory/228-120-0x00007FFFA3F70000-0x00007FFFA40E7000-memory.dmp upx behavioral1/memory/228-118-0x00007FFFA9F10000-0x00007FFFA9F29000-memory.dmp upx behavioral1/memory/228-117-0x00007FFFA4CF0000-0x00007FFFA4D1D000-memory.dmp upx behavioral1/memory/228-116-0x00007FFFAD9D0000-0x00007FFFAD9DF000-memory.dmp upx behavioral1/memory/228-115-0x00007FFFA49B0000-0x00007FFFA49D3000-memory.dmp upx behavioral1/memory/228-114-0x00007FFF94160000-0x00007FFF94749000-memory.dmp upx behavioral1/memory/228-80-0x00007FFF94D00000-0x00007FFF94E1C000-memory.dmp upx behavioral1/memory/228-79-0x00007FFFA49B0000-0x00007FFFA49D3000-memory.dmp upx behavioral1/memory/228-77-0x00007FFFA4E00000-0x00007FFFA4E0D000-memory.dmp upx behavioral1/memory/228-76-0x00007FFFA4CD0000-0x00007FFFA4CE4000-memory.dmp upx behavioral1/memory/228-74-0x00007FFFA4660000-0x00007FFFA472D000-memory.dmp upx behavioral1/memory/228-71-0x00007FFF93C40000-0x00007FFF94160000-memory.dmp upx behavioral1/memory/228-70-0x00007FFF94160000-0x00007FFF94749000-memory.dmp upx behavioral1/memory/228-66-0x00007FFFA4820000-0x00007FFFA4853000-memory.dmp upx behavioral1/memory/228-64-0x00007FFFA9FF0000-0x00007FFFA9FFD000-memory.dmp upx behavioral1/memory/228-60-0x00007FFFA3F70000-0x00007FFFA40E7000-memory.dmp upx behavioral1/memory/228-58-0x00007FFFA4940000-0x00007FFFA4963000-memory.dmp upx behavioral1/memory/228-56-0x00007FFFA9F10000-0x00007FFFA9F29000-memory.dmp upx behavioral1/memory/228-54-0x00007FFFA4CF0000-0x00007FFFA4D1D000-memory.dmp upx -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 400 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4384 powershell.exe 4384 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 400 tasklist.exe Token: SeDebugPrivilege 4384 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4212 wrote to memory of 228 4212 Image_logger_V3.exe 36 PID 4212 wrote to memory of 228 4212 Image_logger_V3.exe 36 PID 228 wrote to memory of 3740 228 Image_logger_V3.exe 32 PID 228 wrote to memory of 3740 228 Image_logger_V3.exe 32 PID 228 wrote to memory of 3500 228 Image_logger_V3.exe 31 PID 228 wrote to memory of 3500 228 Image_logger_V3.exe 31 PID 228 wrote to memory of 3144 228 Image_logger_V3.exe 29 PID 228 wrote to memory of 3144 228 Image_logger_V3.exe 29 PID 3144 wrote to memory of 400 3144 cmd.exe 22 PID 3144 wrote to memory of 400 3144 cmd.exe 22 PID 3500 wrote to memory of 4856 3500 cmd.exe 112 PID 3500 wrote to memory of 4856 3500 cmd.exe 112 PID 3740 wrote to memory of 4384 3740 cmd.exe 24 PID 3740 wrote to memory of 4384 3740 cmd.exe 24
Processes
-
C:\Users\Admin\AppData\Local\Temp\Image_logger_V3.exe"C:\Users\Admin\AppData\Local\Temp\Image_logger_V3.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Users\Admin\AppData\Local\Temp\Image_logger_V3.exe"C:\Users\Admin\AppData\Local\Temp\Image_logger_V3.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:228
-
-
C:\Windows\system32\tasklist.exetasklist /FO LIST1⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:400
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Image_logger_V3.exe'1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4384
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid1⤵PID:4168
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"1⤵PID:1904
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend1⤵PID:4856
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"1⤵
- Suspicious use of WriteProcessMemory
PID:3144
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"1⤵
- Suspicious use of WriteProcessMemory
PID:3500
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Image_logger_V3.exe'"1⤵
- Suspicious use of WriteProcessMemory
PID:3740
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4856