Analysis
-
max time kernel
144s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
13/01/2024, 16:03
Static task
static1
Behavioral task
behavioral1
Sample
592324bd87d7145b81eb50be82b8be26.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
592324bd87d7145b81eb50be82b8be26.exe
Resource
win10v2004-20231215-en
General
-
Target
592324bd87d7145b81eb50be82b8be26.exe
-
Size
292KB
-
MD5
592324bd87d7145b81eb50be82b8be26
-
SHA1
76c953ffe5eb5653ecd0b03362b3131b039db9ef
-
SHA256
3094d8212742071abd5e254106b43644f6115b0df3f5056a1d19dd10c4c2f7fb
-
SHA512
ab838c6f63fc58fa23fe118b8f04d59584f7e2d3a31b6750cd494b7e3ba2597ed52bc75faabb39348183a741bbc846569e9afa089524e4b159f593f65e372533
-
SSDEEP
6144:qoBD6iz9BBwwPCM9MeaOsCSP26Vh9BgODLlV98io3PXlB25LtP71cYUG/yx5V:qoGTI33765BgCLl3u3PXTyZxcYHqt
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1736 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2568 jbobsfq.exe -
Loads dropped DLL 3 IoCs
pid Process 1736 cmd.exe 1736 cmd.exe 2568 jbobsfq.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2268 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2836 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2268 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2496 wrote to memory of 1736 2496 592324bd87d7145b81eb50be82b8be26.exe 28 PID 2496 wrote to memory of 1736 2496 592324bd87d7145b81eb50be82b8be26.exe 28 PID 2496 wrote to memory of 1736 2496 592324bd87d7145b81eb50be82b8be26.exe 28 PID 2496 wrote to memory of 1736 2496 592324bd87d7145b81eb50be82b8be26.exe 28 PID 1736 wrote to memory of 2268 1736 cmd.exe 30 PID 1736 wrote to memory of 2268 1736 cmd.exe 30 PID 1736 wrote to memory of 2268 1736 cmd.exe 30 PID 1736 wrote to memory of 2268 1736 cmd.exe 30 PID 1736 wrote to memory of 2836 1736 cmd.exe 32 PID 1736 wrote to memory of 2836 1736 cmd.exe 32 PID 1736 wrote to memory of 2836 1736 cmd.exe 32 PID 1736 wrote to memory of 2836 1736 cmd.exe 32 PID 1736 wrote to memory of 2568 1736 cmd.exe 33 PID 1736 wrote to memory of 2568 1736 cmd.exe 33 PID 1736 wrote to memory of 2568 1736 cmd.exe 33 PID 1736 wrote to memory of 2568 1736 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\592324bd87d7145b81eb50be82b8be26.exe"C:\Users\Admin\AppData\Local\Temp\592324bd87d7145b81eb50be82b8be26.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2496 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\592324bd87d7145b81eb50be82b8be26.exe" & start C:\Users\Admin\AppData\Local\jbobsfq.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 24963⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2836
-
-
C:\Users\Admin\AppData\Local\jbobsfq.exeC:\Users\Admin\AppData\Local\jbobsfq.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2568
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
154KB
MD506b5595d90b6919289a71af9a263d43e
SHA10bb1b96b7bba912ea3aab809c53527d1bf5a7bce
SHA256bd68a9a2095fd8a3ca695c531d8e04f8266431a6ef7746b3382e46a49836b0ed
SHA512409a1d86ea642085fbf919967a6e7dddc7bcd2f90df797e063a2c2fda80d131dda8b0558f6989df5a40a39de3b89c86a498d858cc38076c713efde3bb7184fd6
-
Filesize
292KB
MD5592324bd87d7145b81eb50be82b8be26
SHA176c953ffe5eb5653ecd0b03362b3131b039db9ef
SHA2563094d8212742071abd5e254106b43644f6115b0df3f5056a1d19dd10c4c2f7fb
SHA512ab838c6f63fc58fa23fe118b8f04d59584f7e2d3a31b6750cd494b7e3ba2597ed52bc75faabb39348183a741bbc846569e9afa089524e4b159f593f65e372533