Analysis
-
max time kernel
146s -
max time network
156s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
13-05-2024 09:19
Static task
static1
Behavioral task
behavioral1
Sample
fbbb58d64ed3d52ebf0c4442588f4a19e48fd64023188fb750926b13c40df8a0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
fbbb58d64ed3d52ebf0c4442588f4a19e48fd64023188fb750926b13c40df8a0.exe
Resource
win11-20240426-en
General
-
Target
fbbb58d64ed3d52ebf0c4442588f4a19e48fd64023188fb750926b13c40df8a0.exe
-
Size
192KB
-
MD5
9e8baf127b832943d4fae218ce90191a
-
SHA1
449e6f1c2c79cb0ee4d43151bcaa6ecfd38efa70
-
SHA256
fbbb58d64ed3d52ebf0c4442588f4a19e48fd64023188fb750926b13c40df8a0
-
SHA512
9af9e3e30c34ecad41277c0bb8e27eabaf7fa05249153ffac20262af4ed3680a5a85cc5c192b04b3da3835396ef68e4e4a8b9123c663d8cf2f3a8681db7f8114
-
SSDEEP
6144:b05H0JNb+gzTy9ZRTbPG9rYxf2hnbSayKTTfq+T/ur:A+uHG9rYxf2hnbSayKTTfq+T/ur
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
yar.exeyar.exepid process 4988 yar.exe 688 yar.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
fbbb58d64ed3d52ebf0c4442588f4a19e48fd64023188fb750926b13c40df8a0.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3938118698-2964058152-2337880935-1000\Software\Microsoft\Windows\CurrentVersion\Run\yar = "C:\\Users\\Admin\\AppData\\Roaming\\yar.exe" fbbb58d64ed3d52ebf0c4442588f4a19e48fd64023188fb750926b13c40df8a0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2748 timeout.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
fbbb58d64ed3d52ebf0c4442588f4a19e48fd64023188fb750926b13c40df8a0.exeyar.exeyar.exedescription pid process Token: SeDebugPrivilege 4972 fbbb58d64ed3d52ebf0c4442588f4a19e48fd64023188fb750926b13c40df8a0.exe Token: SeDebugPrivilege 4972 fbbb58d64ed3d52ebf0c4442588f4a19e48fd64023188fb750926b13c40df8a0.exe Token: SeDebugPrivilege 4988 yar.exe Token: SeDebugPrivilege 688 yar.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
fbbb58d64ed3d52ebf0c4442588f4a19e48fd64023188fb750926b13c40df8a0.execmd.exedescription pid process target process PID 4972 wrote to memory of 880 4972 fbbb58d64ed3d52ebf0c4442588f4a19e48fd64023188fb750926b13c40df8a0.exe schtasks.exe PID 4972 wrote to memory of 880 4972 fbbb58d64ed3d52ebf0c4442588f4a19e48fd64023188fb750926b13c40df8a0.exe schtasks.exe PID 4972 wrote to memory of 2420 4972 fbbb58d64ed3d52ebf0c4442588f4a19e48fd64023188fb750926b13c40df8a0.exe schtasks.exe PID 4972 wrote to memory of 2420 4972 fbbb58d64ed3d52ebf0c4442588f4a19e48fd64023188fb750926b13c40df8a0.exe schtasks.exe PID 4972 wrote to memory of 1564 4972 fbbb58d64ed3d52ebf0c4442588f4a19e48fd64023188fb750926b13c40df8a0.exe cmd.exe PID 4972 wrote to memory of 1564 4972 fbbb58d64ed3d52ebf0c4442588f4a19e48fd64023188fb750926b13c40df8a0.exe cmd.exe PID 1564 wrote to memory of 2748 1564 cmd.exe timeout.exe PID 1564 wrote to memory of 2748 1564 cmd.exe timeout.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fbbb58d64ed3d52ebf0c4442588f4a19e48fd64023188fb750926b13c40df8a0.exe"C:\Users\Admin\AppData\Local\Temp\fbbb58d64ed3d52ebf0c4442588f4a19e48fd64023188fb750926b13c40df8a0.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "yar" /tr "C:\Users\Admin\AppData\Roaming\yar.exe"2⤵
- Creates scheduled task(s)
PID:880
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "yar"2⤵PID:2420
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp2AEE.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2748
-
-
-
C:\Users\Admin\AppData\Roaming\yar.exeC:\Users\Admin\AppData\Roaming\yar.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
C:\Users\Admin\AppData\Roaming\yar.exeC:\Users\Admin\AppData\Roaming\yar.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:688
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
216B
MD5efbf20e32b5e743a391c5d358da07a51
SHA1819eb674c9477b86d7c8f29b73b94da46f8bb28f
SHA2565466fa3e59e8e3ae4b79a0b23957ad5a04d255cd251914cea2aabfef2d04a3f8
SHA5121499308adc6c79931f616f7651d6ebf9e2ff15d027b8428668f137455da46d4279649f60f55a5bcd7130f8aea4eff553f1b650968cfe3031fa888e92fde75338
-
Filesize
192KB
MD59e8baf127b832943d4fae218ce90191a
SHA1449e6f1c2c79cb0ee4d43151bcaa6ecfd38efa70
SHA256fbbb58d64ed3d52ebf0c4442588f4a19e48fd64023188fb750926b13c40df8a0
SHA5129af9e3e30c34ecad41277c0bb8e27eabaf7fa05249153ffac20262af4ed3680a5a85cc5c192b04b3da3835396ef68e4e4a8b9123c663d8cf2f3a8681db7f8114