Analysis
-
max time kernel
120s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10-06-2024 11:48
Static task
static1
Behavioral task
behavioral1
Sample
VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe
Resource
win10v2004-20240508-en
General
-
Target
VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe
-
Size
376KB
-
MD5
9fb86c5050cc496dcdc3f53ee2c59069
-
SHA1
ee358c3adca4413b6c30b146a8b33b70a230b3c7
-
SHA256
a5643944606ce1fc7025ba988e0186ab8d37a44af5efd077a8934e36a41d8624
-
SHA512
ecc5f28fe85343e1574112323e2f35853b49290100d450e5a4ca708c16f07018b5ae82be70bb5408d0e92183344c12d3612a9198fa7c641f61f8a5f6c536f21d
-
SSDEEP
6144:Ee3rNhMeYq4CGRTs4kadSoKVStcmTVn57CpSCwsUbg62oXd:EY5hMfqwTsTKcmTV5kINEx+d
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2428 cmd.exe -
Executes dropped EXE 2 IoCs
Processes:
fnlkxsrkuqds.exefnlkxsrkuqds.exepid process 2560 fnlkxsrkuqds.exe 840 fnlkxsrkuqds.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
fnlkxsrkuqds.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\hhsrqjifpbot = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\fnlkxsrkuqds.exe\"" fnlkxsrkuqds.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exefnlkxsrkuqds.exedescription pid process target process PID 2172 set thread context of 2760 2172 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe PID 2560 set thread context of 840 2560 fnlkxsrkuqds.exe fnlkxsrkuqds.exe -
Drops file in Windows directory 2 IoCs
Processes:
VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exedescription ioc process File created C:\Windows\fnlkxsrkuqds.exe VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe File opened for modification C:\Windows\fnlkxsrkuqds.exe VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
fnlkxsrkuqds.exepid process 840 fnlkxsrkuqds.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exefnlkxsrkuqds.exedescription pid process Token: SeDebugPrivilege 2760 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe Token: SeDebugPrivilege 840 fnlkxsrkuqds.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exeVirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exefnlkxsrkuqds.exedescription pid process target process PID 2172 wrote to memory of 2760 2172 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe PID 2172 wrote to memory of 2760 2172 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe PID 2172 wrote to memory of 2760 2172 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe PID 2172 wrote to memory of 2760 2172 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe PID 2172 wrote to memory of 2760 2172 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe PID 2172 wrote to memory of 2760 2172 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe PID 2172 wrote to memory of 2760 2172 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe PID 2172 wrote to memory of 2760 2172 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe PID 2172 wrote to memory of 2760 2172 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe PID 2172 wrote to memory of 2760 2172 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe PID 2172 wrote to memory of 2760 2172 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe PID 2760 wrote to memory of 2560 2760 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe fnlkxsrkuqds.exe PID 2760 wrote to memory of 2560 2760 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe fnlkxsrkuqds.exe PID 2760 wrote to memory of 2560 2760 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe fnlkxsrkuqds.exe PID 2760 wrote to memory of 2560 2760 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe fnlkxsrkuqds.exe PID 2760 wrote to memory of 2428 2760 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe cmd.exe PID 2760 wrote to memory of 2428 2760 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe cmd.exe PID 2760 wrote to memory of 2428 2760 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe cmd.exe PID 2760 wrote to memory of 2428 2760 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe cmd.exe PID 2560 wrote to memory of 840 2560 fnlkxsrkuqds.exe fnlkxsrkuqds.exe PID 2560 wrote to memory of 840 2560 fnlkxsrkuqds.exe fnlkxsrkuqds.exe PID 2560 wrote to memory of 840 2560 fnlkxsrkuqds.exe fnlkxsrkuqds.exe PID 2560 wrote to memory of 840 2560 fnlkxsrkuqds.exe fnlkxsrkuqds.exe PID 2560 wrote to memory of 840 2560 fnlkxsrkuqds.exe fnlkxsrkuqds.exe PID 2560 wrote to memory of 840 2560 fnlkxsrkuqds.exe fnlkxsrkuqds.exe PID 2560 wrote to memory of 840 2560 fnlkxsrkuqds.exe fnlkxsrkuqds.exe PID 2560 wrote to memory of 840 2560 fnlkxsrkuqds.exe fnlkxsrkuqds.exe PID 2560 wrote to memory of 840 2560 fnlkxsrkuqds.exe fnlkxsrkuqds.exe PID 2560 wrote to memory of 840 2560 fnlkxsrkuqds.exe fnlkxsrkuqds.exe PID 2560 wrote to memory of 840 2560 fnlkxsrkuqds.exe fnlkxsrkuqds.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
fnlkxsrkuqds.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System fnlkxsrkuqds.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" fnlkxsrkuqds.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Users\Admin\AppData\Local\Temp\VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\fnlkxsrkuqds.exeC:\Windows\fnlkxsrkuqds.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\fnlkxsrkuqds.exeC:\Windows\fnlkxsrkuqds.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:840
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\VIRUSS~1.EXE3⤵
- Deletes itself
PID:2428
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
376KB
MD59fb86c5050cc496dcdc3f53ee2c59069
SHA1ee358c3adca4413b6c30b146a8b33b70a230b3c7
SHA256a5643944606ce1fc7025ba988e0186ab8d37a44af5efd077a8934e36a41d8624
SHA512ecc5f28fe85343e1574112323e2f35853b49290100d450e5a4ca708c16f07018b5ae82be70bb5408d0e92183344c12d3612a9198fa7c641f61f8a5f6c536f21d