Analysis
-
max time kernel
141s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 02:08
Static task
static1
Behavioral task
behavioral1
Sample
b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.exe
Resource
win10v2004-20240426-en
General
-
Target
b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.exe
-
Size
5.0MB
-
MD5
9a70be83ae4ac6486cc6153e626a6a88
-
SHA1
c53a284096c93f5c56998c83dfbb57c62518b8b8
-
SHA256
b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d
-
SHA512
8d03ac3eb1e09e1ca44cd0edeaa95cfa15528dac9c7416a8285dd8e0c6bc17fffdab2e4671c08647bfe5004fe4f9cb17dc3a6584ed971a19f5931c4ea94ebea4
-
SSDEEP
98304:vSi99m5Hc2lsmzkl6WYGYstGFsNzjmZ8e7COrJi9MR6XPChNuz8wW:99GHcpAGYs9Nbe7XsX6h4W
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.tmppid process 1676 b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.tmp -
Loads dropped DLL 1 IoCs
Processes:
b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.exepid process 856 b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 2556 taskkill.exe -
Runs net.exe
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.tmppid process 1676 b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.tmp -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 2556 taskkill.exe -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.exeb21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.tmpcmd.exenet.execmd.exenet.execmd.exenet.execmd.exedescription pid process target process PID 856 wrote to memory of 1676 856 b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.exe b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.tmp PID 856 wrote to memory of 1676 856 b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.exe b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.tmp PID 856 wrote to memory of 1676 856 b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.exe b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.tmp PID 856 wrote to memory of 1676 856 b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.exe b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.tmp PID 856 wrote to memory of 1676 856 b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.exe b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.tmp PID 856 wrote to memory of 1676 856 b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.exe b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.tmp PID 856 wrote to memory of 1676 856 b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.exe b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.tmp PID 1676 wrote to memory of 2612 1676 b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.tmp cmd.exe PID 1676 wrote to memory of 2612 1676 b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.tmp cmd.exe PID 1676 wrote to memory of 2612 1676 b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.tmp cmd.exe PID 1676 wrote to memory of 2612 1676 b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.tmp cmd.exe PID 2612 wrote to memory of 2984 2612 cmd.exe net.exe PID 2612 wrote to memory of 2984 2612 cmd.exe net.exe PID 2612 wrote to memory of 2984 2612 cmd.exe net.exe PID 2612 wrote to memory of 2984 2612 cmd.exe net.exe PID 2984 wrote to memory of 2532 2984 net.exe net1.exe PID 2984 wrote to memory of 2532 2984 net.exe net1.exe PID 2984 wrote to memory of 2532 2984 net.exe net1.exe PID 2984 wrote to memory of 2532 2984 net.exe net1.exe PID 1676 wrote to memory of 2084 1676 b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.tmp cmd.exe PID 1676 wrote to memory of 2084 1676 b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.tmp cmd.exe PID 1676 wrote to memory of 2084 1676 b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.tmp cmd.exe PID 1676 wrote to memory of 2084 1676 b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.tmp cmd.exe PID 2084 wrote to memory of 2628 2084 cmd.exe net.exe PID 2084 wrote to memory of 2628 2084 cmd.exe net.exe PID 2084 wrote to memory of 2628 2084 cmd.exe net.exe PID 2084 wrote to memory of 2628 2084 cmd.exe net.exe PID 2628 wrote to memory of 2632 2628 net.exe net1.exe PID 2628 wrote to memory of 2632 2628 net.exe net1.exe PID 2628 wrote to memory of 2632 2628 net.exe net1.exe PID 2628 wrote to memory of 2632 2628 net.exe net1.exe PID 1676 wrote to memory of 2648 1676 b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.tmp cmd.exe PID 1676 wrote to memory of 2648 1676 b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.tmp cmd.exe PID 1676 wrote to memory of 2648 1676 b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.tmp cmd.exe PID 1676 wrote to memory of 2648 1676 b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.tmp cmd.exe PID 2648 wrote to memory of 2576 2648 cmd.exe net.exe PID 2648 wrote to memory of 2576 2648 cmd.exe net.exe PID 2648 wrote to memory of 2576 2648 cmd.exe net.exe PID 2648 wrote to memory of 2576 2648 cmd.exe net.exe PID 2576 wrote to memory of 3044 2576 net.exe net1.exe PID 2576 wrote to memory of 3044 2576 net.exe net1.exe PID 2576 wrote to memory of 3044 2576 net.exe net1.exe PID 2576 wrote to memory of 3044 2576 net.exe net1.exe PID 1676 wrote to memory of 2548 1676 b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.tmp cmd.exe PID 1676 wrote to memory of 2548 1676 b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.tmp cmd.exe PID 1676 wrote to memory of 2548 1676 b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.tmp cmd.exe PID 1676 wrote to memory of 2548 1676 b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.tmp cmd.exe PID 2548 wrote to memory of 2556 2548 cmd.exe taskkill.exe PID 2548 wrote to memory of 2556 2548 cmd.exe taskkill.exe PID 2548 wrote to memory of 2556 2548 cmd.exe taskkill.exe PID 2548 wrote to memory of 2556 2548 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.exe"C:\Users\Admin\AppData\Local\Temp\b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Users\Admin\AppData\Local\Temp\is-8AB5L.tmp\b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.tmp"C:\Users\Admin\AppData\Local\Temp\is-8AB5L.tmp\b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.tmp" /SL5="$70120,4399595,824832,C:\Users\Admin\AppData\Local\Temp\b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c net stop tacticalagent3⤵
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\net.exenet stop tacticalagent4⤵
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop tacticalagent5⤵PID:2532
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c net stop checkrunner3⤵
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\net.exenet stop checkrunner4⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop checkrunner5⤵PID:2632
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c net stop tacticalrpc3⤵
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\net.exenet stop tacticalrpc4⤵
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop tacticalrpc5⤵PID:3044
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c taskkill /F /IM tacticalrmm.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM tacticalrmm.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2556
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
\Users\Admin\AppData\Local\Temp\is-8AB5L.tmp\b21108773bcfe94baed6d0c71eb19a060977f3b5486f5cc5b8091faa36828a5d.tmp
Filesize2.9MB
MD5e539979bd774004c9b22d69e9f659eb9
SHA115b19c5fbfa9d45aff40ee280bab08c18c092992
SHA256d3e9d55fe3fabf3d4f1edd0911b4f83cba14b390e32098a18a80d11ca0331d72
SHA51212b70b99a503da2c211eebf83638f638aa1b7f3d0be32ede5914b1005de6e9de8f25011223e9baa01ba593ec4aa725df98845dc80a945f1ec970f79adb580c4a