Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    07-03-2024 16:43

General

  • Target

    b92c9498b59f8994b9800b0fbc1b9403.exe

  • Size

    421KB

  • MD5

    b92c9498b59f8994b9800b0fbc1b9403

  • SHA1

    d66dec12f044a7ddeb3c9510ab97344c6a202d7c

  • SHA256

    97373b0ef60cf125cf1d29e3a75e41923d79e587f4ffffe4db808e68fcfe6d65

  • SHA512

    cc4ba50b11aa451092f0f8ad1d3410189ccc0440bbec2c6a398084fc8ec1543437cc99f06c235ccf5a3ffb2f284daa10215e8c536d8af15567e15d604d977c7e

  • SSDEEP

    12288:YWrUsI/uUIPO5haJnCiEIjxB+KZLfAfTTGPawa/:YyymUImXvYUK1fTC

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b92c9498b59f8994b9800b0fbc1b9403.exe
    "C:\Users\Admin\AppData\Local\Temp\b92c9498b59f8994b9800b0fbc1b9403.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /f /pid 856 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\b92c9498b59f8994b9800b0fbc1b9403.exe" & start C:\Users\Admin\AppData\Local\whpjnfz.exe -f
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /pid 856
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2636
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 3 127.1
        3⤵
        • Runs ping.exe
        PID:2660
      • C:\Users\Admin\AppData\Local\whpjnfz.exe
        C:\Users\Admin\AppData\Local\whpjnfz.exe -f
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2720

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\whpjnfz.exe
    Filesize

    421KB

    MD5

    b92c9498b59f8994b9800b0fbc1b9403

    SHA1

    d66dec12f044a7ddeb3c9510ab97344c6a202d7c

    SHA256

    97373b0ef60cf125cf1d29e3a75e41923d79e587f4ffffe4db808e68fcfe6d65

    SHA512

    cc4ba50b11aa451092f0f8ad1d3410189ccc0440bbec2c6a398084fc8ec1543437cc99f06c235ccf5a3ffb2f284daa10215e8c536d8af15567e15d604d977c7e

  • memory/856-0-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/856-1-0x0000000001000000-0x00000000010CF000-memory.dmp
    Filesize

    828KB

  • memory/856-2-0x0000000000270000-0x0000000000272000-memory.dmp
    Filesize

    8KB

  • memory/856-4-0x0000000001000000-0x00000000010CF000-memory.dmp
    Filesize

    828KB

  • memory/2720-10-0x00000000002E0000-0x00000000002E2000-memory.dmp
    Filesize

    8KB

  • memory/2720-9-0x0000000001000000-0x00000000010CF000-memory.dmp
    Filesize

    828KB

  • memory/2720-12-0x0000000001000000-0x00000000010CF000-memory.dmp
    Filesize

    828KB

  • memory/2720-13-0x0000000001000000-0x00000000010CF000-memory.dmp
    Filesize

    828KB

  • memory/2720-14-0x0000000001000000-0x00000000010CF000-memory.dmp
    Filesize

    828KB

  • memory/2720-15-0x0000000001000000-0x00000000010CF000-memory.dmp
    Filesize

    828KB

  • memory/2720-16-0x0000000001000000-0x00000000010CF000-memory.dmp
    Filesize

    828KB

  • memory/2720-17-0x0000000001000000-0x00000000010CF000-memory.dmp
    Filesize

    828KB

  • memory/2720-18-0x0000000001000000-0x00000000010CF000-memory.dmp
    Filesize

    828KB

  • memory/2720-19-0x0000000001000000-0x00000000010CF000-memory.dmp
    Filesize

    828KB