Analysis
-
max time kernel
118s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
15/03/2024, 14:00
Static task
static1
Behavioral task
behavioral1
Sample
cb96f4b88cc56af60b6cfef38075e032.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
cb96f4b88cc56af60b6cfef38075e032.exe
Resource
win10v2004-20240226-en
General
-
Target
cb96f4b88cc56af60b6cfef38075e032.exe
-
Size
1.8MB
-
MD5
cb96f4b88cc56af60b6cfef38075e032
-
SHA1
a15276ac8a89a07e2639830a929708ec9d5cc5be
-
SHA256
5f966f19c143f27e90d08513ca56f8e10f40ff762779835aced1b3d28984501b
-
SHA512
87144b929c35dd1619ee85f7dfe3ba79123415d2392f9807d1e47ebc7e0cece5e1aed026c8ee86df438cd7c7d4ad740aaf7f561f5bd2172d4ed0e87081560b8a
-
SSDEEP
49152:m+fm1tJMBMCo+M7VnDIa8Tjc04axAwCQsm6pW:mnI+z54TN3tfsm6pW
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2916 Protector-yiaf.exe -
Loads dropped DLL 2 IoCs
pid Process 2240 cb96f4b88cc56af60b6cfef38075e032.exe 2240 cb96f4b88cc56af60b6cfef38075e032.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2240 cb96f4b88cc56af60b6cfef38075e032.exe Token: SeShutdownPrivilege 2240 cb96f4b88cc56af60b6cfef38075e032.exe Token: SeDebugPrivilege 2916 Protector-yiaf.exe Token: SeShutdownPrivilege 2916 Protector-yiaf.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2240 cb96f4b88cc56af60b6cfef38075e032.exe 2916 Protector-yiaf.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2240 wrote to memory of 2916 2240 cb96f4b88cc56af60b6cfef38075e032.exe 28 PID 2240 wrote to memory of 2916 2240 cb96f4b88cc56af60b6cfef38075e032.exe 28 PID 2240 wrote to memory of 2916 2240 cb96f4b88cc56af60b6cfef38075e032.exe 28 PID 2240 wrote to memory of 2916 2240 cb96f4b88cc56af60b6cfef38075e032.exe 28 PID 2240 wrote to memory of 2636 2240 cb96f4b88cc56af60b6cfef38075e032.exe 29 PID 2240 wrote to memory of 2636 2240 cb96f4b88cc56af60b6cfef38075e032.exe 29 PID 2240 wrote to memory of 2636 2240 cb96f4b88cc56af60b6cfef38075e032.exe 29 PID 2240 wrote to memory of 2636 2240 cb96f4b88cc56af60b6cfef38075e032.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb96f4b88cc56af60b6cfef38075e032.exe"C:\Users\Admin\AppData\Local\Temp\cb96f4b88cc56af60b6cfef38075e032.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Users\Admin\AppData\Roaming\Protector-yiaf.exeC:\Users\Admin\AppData\Roaming\Protector-yiaf.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2916
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\CB96F4~1.EXE" >> NUL2⤵PID:2636
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5597369813a307597019b5796bf2d2c2b
SHA12860ee072fab16232555132e1ab5777badb2c45d
SHA256f0b29826079ba91a499fc5b388962973170d2f745a245826f2d7d76bd3900f71
SHA5125d27682c9f85a2c18de05f07e257a47bb25a0e2edaa5fb27de3e5b3a0c713782a1cb682d308d927d65149b9074462b2ef8a26fcd0103cacbb37aa72e793212aa
-
Filesize
1.4MB
MD508454abce6359d77b3e51ce84feae7e3
SHA16902c49e239e1870895f4262b60fa9189552ef87
SHA2563239fe9fc5e2caea3ccebaba9147b0067754e2e5caac221c861fe61903d04e61
SHA51247534165ea5d5618cd26a5736f3daa86fcf6305a31dbf22f5dc0fd95cd57017e5edfa02f3375798734683cc65c76f49c3ef1f9a54fa90a6edc75168e23ec588d
-
Filesize
256KB
MD5702d7916df6cd24a3f231f03501dabeb
SHA1ca1310c7635a23d2c051bb4012c11da58d126c2c
SHA25666e3c18fdd1b08399eeadaf0944ca980acbc55f2bddb3aeb8fd1edfe7ac35c2a
SHA512126d3afb35ae3f0d0deed97d159523497bbba0204b4c552247bf8d9fd388a184f43fe83e181fef0192302c13c4902b987307e7df894468a87e246d28b200e1cc
-
Filesize
1.8MB
MD5cb96f4b88cc56af60b6cfef38075e032
SHA1a15276ac8a89a07e2639830a929708ec9d5cc5be
SHA2565f966f19c143f27e90d08513ca56f8e10f40ff762779835aced1b3d28984501b
SHA51287144b929c35dd1619ee85f7dfe3ba79123415d2392f9807d1e47ebc7e0cece5e1aed026c8ee86df438cd7c7d4ad740aaf7f561f5bd2172d4ed0e87081560b8a