Overview
overview
10Static
static
101/0280cde4...60.exe
windows10-2004-x64
101/08b76206...65.exe
windows10-2004-x64
101/0e4fc438...91.exe
windows10-2004-x64
101/0fb86a8b...05.exe
windows10-2004-x64
101/25898c73...8f.exe
windows10-2004-x64
101/2c2e9491...3c.exe
windows10-2004-x64
101/2ef0f582...2e.exe
windows10-2004-x64
101/39884fc0...82.exe
windows10-2004-x64
101/3a72ecec...8a.exe
windows10-2004-x64
101/3bfcb4f7...71.exe
windows10-2004-x64
101/4103411f...f5.exe
windows10-2004-x64
101/4e0fdb84...95.exe
windows10-2004-x64
71/5297372f...33.exe
windows10-2004-x64
51/68292f38...e4.exe
windows10-2004-x64
101/6da4696b...e5.exe
windows10-2004-x64
71/7021c9cb...78.exe
windows10-2004-x64
101/752f5cc5...60.exe
windows10-2004-x64
101/7c7cded8...0c.exe
windows10-2004-x64
101/97d29ffc...84.exe
windows10-2004-x64
71/a306cc84...03.exe
windows10-2004-x64
71/ae1a168f...74.exe
windows10-2004-x64
71/b13f2364...d6.exe
windows10-2004-x64
81/b2a1d168...9d.bat
windows10-2004-x64
81/bb29aeb6...bd.exe
windows10-2004-x64
81/c8e5a24a...f5.bat
windows10-2004-x64
81/c9736cdc...97.exe
windows10-2004-x64
81/d58780d1...a0.exe
windows10-2004-x64
101/de19e016...d0.exe
windows10-2004-x64
11/e886016e...51.exe
windows10-2004-x64
101/f0f496ec...f4.bat
windows10-2004-x64
81/f28599b0...23.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15-07-2024 08:43
Behavioral task
behavioral1
Sample
1/0280cde4a65664a05361129dc1cfa10bc17b3fa9567103ce6eb9d07b06f8f160.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral2
Sample
1/08b7620610fc30c54e5cc095a54ae6d2949f68b0f224c285283e1612c254ef65.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
1/0e4fc438decc9723b89bd0e71b9ee30c1a8390e697d790b2d5ce96e94accd791.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral4
Sample
1/0fb86a8ba8fdf57990c283080a671c1320cbcdfd0e8b5f5a250d9c38a6fce305.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
1/25898c73a877d87ba289bb4ab9585eb36eba9d27d47af678a86befdbf9aa938f.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral6
Sample
1/2c2e949171d86da9b5c58901de2e4a99c4fe86fe92c47556f53b833ce77c503c.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
1/2ef0f582367a7674aef245acb06977bf646419f1f8d05c7fb07881a6102f982e.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral8
Sample
1/39884fc02ed9a51ffcc9b298916be79307f15f1518b6ae2021dd07af0aeecb82.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral9
Sample
1/3a72ecec34a29f53a1d73677a0e6f4c2e19087a32f1808f8f4ff643f62128d8a.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral10
Sample
1/3bfcb4f798ba63a1d18887cb67c90e083d5561a58136a892bd9944528c707671.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral11
Sample
1/4103411f7bb66a033f9f5ce35839ba08b2a27d169e188a911185790f3b78bbf5.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral12
Sample
1/4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral13
Sample
1/5297372fe85eea3ecc0d271b5567f2c7ee75bd3a04e745debddb04c9b05dae33.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral14
Sample
1/68292f388207f8ec69774dbad429e67420881ce46ecfad55f23182ec3a8893e4.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral15
Sample
1/6da4696b804777582ae586a4e9f42f6c18ccf540222d70dcf3374ee291e674e5.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral16
Sample
1/7021c9cba6c224272f01d04450c6c31c93857a21feacfa4295a878a4d7b04378.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral17
Sample
1/752f5cc5a7b0f986286d09e8288c0958bc1b798477ca0d09dc2658c7ab109060.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral18
Sample
1/7c7cded8d1c0784881859ed03340d81c24ea9bf5d9972963cedf0e40b9856a0c.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral19
Sample
1/97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral20
Sample
1/a306cc84c907d6d57af300d1181128b24ca03e90c38ca7df7e84d35e80a63e03.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral21
Sample
1/ae1a168ff481173d18034d14a767c0801458e95cc3016dc8d82212d0c083a474.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral22
Sample
1/b13f23643fddce3f41b6908a00051b6688788668c81d698994c140bf6290c2d6.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral23
Sample
1/b2a1d168dc4234e687d0969b6a1901ac7e69c0d4bb72a1a4c76ba67fa6a14f9d.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral24
Sample
1/bb29aeb6ceecc37829b40e36f91a4620d7e0aae16b1ceea70bb70135e11172bd.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral25
Sample
1/c8e5a24a6d2fa68d7976457a19576b381e6211202500af5280b0f3b256446bf5.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral26
Sample
1/c9736cdc4ade9fddb9b293e0366f182f972154d98169b58e532b7905c310bf97.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral27
Sample
1/d58780d1d574bfe77c6f9cfad1cf4b51522231b2699081befd5bbd15f7309aa0.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral28
Sample
1/de19e0163af15585c305f845b90262aee3c2bdf037f9fc733d3f1b379d00edd0.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral29
Sample
1/e886016e48bf0e3cd100d627678f345743509fd5f57f3c9b182f2833352bd451.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral30
Sample
1/f0f496eccc61594c53ded581b6683a77072f607ab018ec0a770a0aa7c7f45ff4.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral31
Sample
1/f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe
Resource
win10v2004-20240709-en
General
-
Target
1/97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe
-
Size
778KB
-
MD5
2ad173552c56070abfeaf09f29b60269
-
SHA1
5bd937b54ee178da4928d489108dfa5638fd62af
-
SHA256
97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84
-
SHA512
a9cac300ade317a8f7b32c464ad2480fc6310bdc5bfad7d1e39daf959ee5052a6268cac2f1f28b98536146cd616a4b9d18225ab57fad18042f15be10a33c8a29
-
SSDEEP
12288:oLDlvpu2GkClIuRj26OQ4qAwWAMxB6PzNm0E7UHPkRdDTVVZ+ApP4C:EGkCxg6ONqvfzNm0EG8BxF4C
Malware Config
Signatures
-
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\file.lnk 97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\file.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\file.exe cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2216 file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 2 IoCs
pid Process 4996 PING.EXE 4048 PING.EXE -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 4076 97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe 4076 97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe 4076 97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe 4076 97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe 4076 97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe 4076 97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe 4076 97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe 4076 97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe 4076 97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe 4076 97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe 4076 97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe 4076 97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe 4076 97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe 4076 97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe 4076 97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe 4076 97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe 4076 97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe 4076 97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe 4076 97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe 4076 97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe 4076 97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe 4076 97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe 4076 97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe 2216 file.exe 2216 file.exe 2216 file.exe 2216 file.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4076 97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe Token: SeDebugPrivilege 2216 file.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4076 wrote to memory of 388 4076 97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe 88 PID 4076 wrote to memory of 388 4076 97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe 88 PID 4076 wrote to memory of 388 4076 97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe 88 PID 388 wrote to memory of 4996 388 cmd.exe 90 PID 388 wrote to memory of 4996 388 cmd.exe 90 PID 388 wrote to memory of 4996 388 cmd.exe 90 PID 388 wrote to memory of 4048 388 cmd.exe 93 PID 388 wrote to memory of 4048 388 cmd.exe 93 PID 388 wrote to memory of 4048 388 cmd.exe 93 PID 388 wrote to memory of 2216 388 cmd.exe 94 PID 388 wrote to memory of 2216 388 cmd.exe 94 PID 388 wrote to memory of 2216 388 cmd.exe 94 PID 2216 wrote to memory of 4300 2216 file.exe 95 PID 2216 wrote to memory of 4300 2216 file.exe 95 PID 2216 wrote to memory of 4300 2216 file.exe 95 PID 2216 wrote to memory of 4300 2216 file.exe 95 PID 2216 wrote to memory of 4300 2216 file.exe 95 PID 2216 wrote to memory of 4300 2216 file.exe 95 PID 2216 wrote to memory of 4300 2216 file.exe 95 PID 2216 wrote to memory of 4300 2216 file.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\1\97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe"C:\Users\Admin\AppData\Local\Temp\1\97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe"1⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 40 > nul && copy "C:\Users\Admin\AppData\Local\Temp\1\97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\file.exe" && ping 127.0.0.1 -n 40 > nul && "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\file.exe"2⤵
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 403⤵
- Runs ping.exe
PID:4996
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 403⤵
- Runs ping.exe
PID:4048
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\file.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\file.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"4⤵PID:4300
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
778KB
MD52ad173552c56070abfeaf09f29b60269
SHA15bd937b54ee178da4928d489108dfa5638fd62af
SHA25697d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84
SHA512a9cac300ade317a8f7b32c464ad2480fc6310bdc5bfad7d1e39daf959ee5052a6268cac2f1f28b98536146cd616a4b9d18225ab57fad18042f15be10a33c8a29