Analysis
-
max time kernel
145s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
03/02/2024, 17:04
Static task
static1
Behavioral task
behavioral1
Sample
8cde9d63b116f3c1011e73f082dafb73.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
8cde9d63b116f3c1011e73f082dafb73.exe
Resource
win10v2004-20231215-en
General
-
Target
8cde9d63b116f3c1011e73f082dafb73.exe
-
Size
332KB
-
MD5
8cde9d63b116f3c1011e73f082dafb73
-
SHA1
62f8ab611fbce9ebbd9a12b604c989b7701015c4
-
SHA256
4bbba97f70f38c4194ef3824a8094f8bc0305a5049bc4e1b9ff781613758a58e
-
SHA512
52fd4c6d117cdc64a9182733a3a3ef9845f9f418d01c067a8e01f1b4c3c60d29ff5d8c675001f5a267584296efeb9896b346e2a2e1f98146332ef9039b1fb93f
-
SSDEEP
6144:nMWGnI3DBuZvUntR5xyHBoEkb3iML1O/dwV+uEmYuBhOXJTLVnRb:MWGnI3DBuZcnHWhSOMLBbOh
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1976 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2780 qavkp.exe -
Loads dropped DLL 3 IoCs
pid Process 1976 cmd.exe 1976 cmd.exe 2780 qavkp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2100 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2784 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2100 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2212 wrote to memory of 1976 2212 8cde9d63b116f3c1011e73f082dafb73.exe 28 PID 2212 wrote to memory of 1976 2212 8cde9d63b116f3c1011e73f082dafb73.exe 28 PID 2212 wrote to memory of 1976 2212 8cde9d63b116f3c1011e73f082dafb73.exe 28 PID 2212 wrote to memory of 1976 2212 8cde9d63b116f3c1011e73f082dafb73.exe 28 PID 1976 wrote to memory of 2100 1976 cmd.exe 30 PID 1976 wrote to memory of 2100 1976 cmd.exe 30 PID 1976 wrote to memory of 2100 1976 cmd.exe 30 PID 1976 wrote to memory of 2100 1976 cmd.exe 30 PID 1976 wrote to memory of 2784 1976 cmd.exe 32 PID 1976 wrote to memory of 2784 1976 cmd.exe 32 PID 1976 wrote to memory of 2784 1976 cmd.exe 32 PID 1976 wrote to memory of 2784 1976 cmd.exe 32 PID 1976 wrote to memory of 2780 1976 cmd.exe 33 PID 1976 wrote to memory of 2780 1976 cmd.exe 33 PID 1976 wrote to memory of 2780 1976 cmd.exe 33 PID 1976 wrote to memory of 2780 1976 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\8cde9d63b116f3c1011e73f082dafb73.exe"C:\Users\Admin\AppData\Local\Temp\8cde9d63b116f3c1011e73f082dafb73.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2212 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\8cde9d63b116f3c1011e73f082dafb73.exe" & start C:\Users\Admin\AppData\Local\qavkp.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 22123⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2784
-
-
C:\Users\Admin\AppData\Local\qavkp.exeC:\Users\Admin\AppData\Local\qavkp.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2780
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
332KB
MD58cde9d63b116f3c1011e73f082dafb73
SHA162f8ab611fbce9ebbd9a12b604c989b7701015c4
SHA2564bbba97f70f38c4194ef3824a8094f8bc0305a5049bc4e1b9ff781613758a58e
SHA51252fd4c6d117cdc64a9182733a3a3ef9845f9f418d01c067a8e01f1b4c3c60d29ff5d8c675001f5a267584296efeb9896b346e2a2e1f98146332ef9039b1fb93f