Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
19/03/2024, 10:48
Static task
static1
Behavioral task
behavioral1
Sample
d5ec35a85b60c1c0f1795ba223a30dee.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d5ec35a85b60c1c0f1795ba223a30dee.exe
Resource
win10v2004-20240226-en
General
-
Target
d5ec35a85b60c1c0f1795ba223a30dee.exe
-
Size
299KB
-
MD5
d5ec35a85b60c1c0f1795ba223a30dee
-
SHA1
cca7b30f75347f4cd3391be667b8680aeac2b621
-
SHA256
848fa9b28e360d7062608977b233eb0b0442ab8c9bda614cf814ad9a3692b8f5
-
SHA512
4108bbe1a7c0bb901bf6f999857328b595a4cfcba96f094d45cbea4a43dbc739cae04bc2e1ceaad55c1b05fc45e7a7c386b026a222fb3748ab1303e0d21d0371
-
SSDEEP
6144:Jk+k5YL/yeYu42/4MsQiYmiN/lIa+b5FIF1LeZdpX:WIzP/UQrm6yFG9e
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1980 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 3044 xtbjq.exe -
Loads dropped DLL 3 IoCs
pid Process 1980 cmd.exe 1980 cmd.exe 3044 xtbjq.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 3024 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2652 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3024 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe 3044 xtbjq.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2932 wrote to memory of 1980 2932 d5ec35a85b60c1c0f1795ba223a30dee.exe 28 PID 2932 wrote to memory of 1980 2932 d5ec35a85b60c1c0f1795ba223a30dee.exe 28 PID 2932 wrote to memory of 1980 2932 d5ec35a85b60c1c0f1795ba223a30dee.exe 28 PID 2932 wrote to memory of 1980 2932 d5ec35a85b60c1c0f1795ba223a30dee.exe 28 PID 1980 wrote to memory of 3024 1980 cmd.exe 30 PID 1980 wrote to memory of 3024 1980 cmd.exe 30 PID 1980 wrote to memory of 3024 1980 cmd.exe 30 PID 1980 wrote to memory of 3024 1980 cmd.exe 30 PID 1980 wrote to memory of 2652 1980 cmd.exe 32 PID 1980 wrote to memory of 2652 1980 cmd.exe 32 PID 1980 wrote to memory of 2652 1980 cmd.exe 32 PID 1980 wrote to memory of 2652 1980 cmd.exe 32 PID 1980 wrote to memory of 3044 1980 cmd.exe 33 PID 1980 wrote to memory of 3044 1980 cmd.exe 33 PID 1980 wrote to memory of 3044 1980 cmd.exe 33 PID 1980 wrote to memory of 3044 1980 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\d5ec35a85b60c1c0f1795ba223a30dee.exe"C:\Users\Admin\AppData\Local\Temp\d5ec35a85b60c1c0f1795ba223a30dee.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2932 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\d5ec35a85b60c1c0f1795ba223a30dee.exe" & start C:\Users\Admin\AppData\Local\xtbjq.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 29323⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2652
-
-
C:\Users\Admin\AppData\Local\xtbjq.exeC:\Users\Admin\AppData\Local\xtbjq.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3044
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
299KB
MD5d5ec35a85b60c1c0f1795ba223a30dee
SHA1cca7b30f75347f4cd3391be667b8680aeac2b621
SHA256848fa9b28e360d7062608977b233eb0b0442ab8c9bda614cf814ad9a3692b8f5
SHA5124108bbe1a7c0bb901bf6f999857328b595a4cfcba96f094d45cbea4a43dbc739cae04bc2e1ceaad55c1b05fc45e7a7c386b026a222fb3748ab1303e0d21d0371