Analysis
-
max time kernel
145s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
13-03-2024 12:37
Static task
static1
Behavioral task
behavioral1
Sample
c5e48ac523cbe13633664ef613176906.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c5e48ac523cbe13633664ef613176906.exe
Resource
win10v2004-20240226-en
General
-
Target
c5e48ac523cbe13633664ef613176906.exe
-
Size
191KB
-
MD5
c5e48ac523cbe13633664ef613176906
-
SHA1
d1c3414e1f91758dafc1697e1de16a59865fc8f1
-
SHA256
e7114d0505cea4c57329fbc1b211ab7e64e5b91f156edd8398823782c34eb894
-
SHA512
e8fd0fee9ffc53cee9d7e63b005cbb2caaea476ac2cb6bdc730b6b32403de737e3c635010302059972cabd547730ed01cb095df1b3156c3945a616b7dd1c94e4
-
SSDEEP
3072:rMcnfqgai23+kykTwDwRp/uo8pmyFxiIsNC+ThE3qseZk/r2YXnkyIevK8OPw0GU:xfY+kykMDwfSgyF6Jc+aKukOKE0GnU
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2236 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2460 lpqnbk.exe -
Loads dropped DLL 4 IoCs
pid Process 2236 cmd.exe 2236 cmd.exe 2460 lpqnbk.exe 2460 lpqnbk.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2028 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2888 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2460 lpqnbk.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2028 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2460 lpqnbk.exe 2460 lpqnbk.exe 2460 lpqnbk.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2460 lpqnbk.exe 2460 lpqnbk.exe 2460 lpqnbk.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1152 wrote to memory of 2236 1152 c5e48ac523cbe13633664ef613176906.exe 28 PID 1152 wrote to memory of 2236 1152 c5e48ac523cbe13633664ef613176906.exe 28 PID 1152 wrote to memory of 2236 1152 c5e48ac523cbe13633664ef613176906.exe 28 PID 1152 wrote to memory of 2236 1152 c5e48ac523cbe13633664ef613176906.exe 28 PID 2236 wrote to memory of 2028 2236 cmd.exe 30 PID 2236 wrote to memory of 2028 2236 cmd.exe 30 PID 2236 wrote to memory of 2028 2236 cmd.exe 30 PID 2236 wrote to memory of 2028 2236 cmd.exe 30 PID 2236 wrote to memory of 2888 2236 cmd.exe 32 PID 2236 wrote to memory of 2888 2236 cmd.exe 32 PID 2236 wrote to memory of 2888 2236 cmd.exe 32 PID 2236 wrote to memory of 2888 2236 cmd.exe 32 PID 2236 wrote to memory of 2460 2236 cmd.exe 33 PID 2236 wrote to memory of 2460 2236 cmd.exe 33 PID 2236 wrote to memory of 2460 2236 cmd.exe 33 PID 2236 wrote to memory of 2460 2236 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\c5e48ac523cbe13633664ef613176906.exe"C:\Users\Admin\AppData\Local\Temp\c5e48ac523cbe13633664ef613176906.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 1152 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\c5e48ac523cbe13633664ef613176906.exe" & start C:\Users\Admin\AppData\Local\lpqnbk.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 11523⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2888
-
-
C:\Users\Admin\AppData\Local\lpqnbk.exeC:\Users\Admin\AppData\Local\lpqnbk.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2460
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
191KB
MD5c5e48ac523cbe13633664ef613176906
SHA1d1c3414e1f91758dafc1697e1de16a59865fc8f1
SHA256e7114d0505cea4c57329fbc1b211ab7e64e5b91f156edd8398823782c34eb894
SHA512e8fd0fee9ffc53cee9d7e63b005cbb2caaea476ac2cb6bdc730b6b32403de737e3c635010302059972cabd547730ed01cb095df1b3156c3945a616b7dd1c94e4
-
Filesize
104KB
MD5e0cadffd1a235a75f2ba2a48cf171ea8
SHA1c30524650e145bf9c1c46518cbcb09e0015c3558
SHA256219c9d6a80570345cee3d9c108b92af797072524a0c6d759d578440a1f45fd45
SHA51221d72b961fbddfa0a00d4c5f8fad56734b4b0a08a59524b312627cfce0b569c694e45e0fe954a7f38901842dcf844827051a168d3a83f10f7b79ae63fa11836e