Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
29-12-2024 02:45
Static task
static1
Behavioral task
behavioral1
Sample
scanjector.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
scanjector.exe
Resource
win10v2004-20241007-en
General
-
Target
scanjector.exe
-
Size
17.4MB
-
MD5
00a089806c6d881d0716d38ca3f26f1f
-
SHA1
14e6f87e781dfef16566cc0c85e7a1c2ce578bad
-
SHA256
0c374469d4e9f2f0036e48f61c821e23416e41111792fa35e215886f3c0d5c46
-
SHA512
5440ee4137d2415657dce424b98a15b44d07bf7784ec2fb07a7328bfe2a5a76a4d8cada61f9669ee4477e69d2e5ef752cd147c84f9523868c6690d82c9c3192d
-
SSDEEP
393216:f/hnALfhy7zZYOY3iWkvdCsJjQ2SHjNKED9UQr:3pAjhyHZ+33o820rUQr
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2300 system32.dll.exe 2524 main.exe -
Loads dropped DLL 3 IoCs
pid Process 2388 scanjector.exe 2388 scanjector.exe 2300 system32.dll.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 raw.githubusercontent.com 7 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2916 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2300 system32.dll.exe 2300 system32.dll.exe 2300 system32.dll.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2300 system32.dll.exe Token: SeDebugPrivilege 2916 tasklist.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2388 wrote to memory of 2300 2388 scanjector.exe 31 PID 2388 wrote to memory of 2300 2388 scanjector.exe 31 PID 2388 wrote to memory of 2300 2388 scanjector.exe 31 PID 2388 wrote to memory of 2524 2388 scanjector.exe 32 PID 2388 wrote to memory of 2524 2388 scanjector.exe 32 PID 2388 wrote to memory of 2524 2388 scanjector.exe 32 PID 2300 wrote to memory of 2868 2300 system32.dll.exe 34 PID 2300 wrote to memory of 2868 2300 system32.dll.exe 34 PID 2300 wrote to memory of 2868 2300 system32.dll.exe 34 PID 2868 wrote to memory of 3060 2868 cmd.exe 36 PID 2868 wrote to memory of 3060 2868 cmd.exe 36 PID 2868 wrote to memory of 3060 2868 cmd.exe 36 PID 2868 wrote to memory of 2916 2868 cmd.exe 37 PID 2868 wrote to memory of 2916 2868 cmd.exe 37 PID 2868 wrote to memory of 2916 2868 cmd.exe 37 PID 2868 wrote to memory of 2704 2868 cmd.exe 38 PID 2868 wrote to memory of 2704 2868 cmd.exe 38 PID 2868 wrote to memory of 2704 2868 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\scanjector.exe"C:\Users\Admin\AppData\Local\Temp\scanjector.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Users\Admin\AppData\Roaming\system32.dll.exe"C:\Users\Admin\AppData\Roaming\system32.dll.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpE8F8.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpE8F8.tmp.bat3⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:3060
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 2300"4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\system32\find.exefind ":"4⤵PID:2704
-
-
-
-
C:\Users\Admin\AppData\Roaming\main.exe"C:\Users\Admin\AppData\Roaming\main.exe"2⤵
- Executes dropped EXE
PID:2524
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
286B
MD5b94519e82f2f79d46620e7dc0f455f6f
SHA195c4a2030920907c73ee6a1b3f8112a570eaf366
SHA256dc1ceb91b5c1c08a6e5060e62c7b16b8beed4d179b1fdbf2de825d4e13cd7b32
SHA51229e75eec03d43e086243434cb2f661b8f9a9cce4c5c613ddfa571e27fab455cd728b91aaaf79bae02ccb7fff9199b27e16f04f95ecd99aaf99fbac1c3a365d55
-
Filesize
11.8MB
MD5b9f6832045d1ebb340a01e97900bf7ed
SHA17b0b6aa8fd7cc55048443f4499da14b4fbeed466
SHA25649b140137989de837736c23b3b095063c8fa30fd22bfe12b4282326ca431cd12
SHA51231acdb392db706d8d188c1aba5452783a7482109024afd6dcf23e2eba00872b0ed9d86e128a5393a479e89cc657f4b9bf6bbbda76e6b360b426be58b8f53a912
-
Filesize
5.7MB
MD5587df5dee51ff841ea947719352dc993
SHA116595bb74e53f842f53677ef12d37e170b06a807
SHA256b8cec521e0f51803ed248b7e8ee6415339c34e92499265dd32aab678cb5e51c4
SHA5126c0ee1cd89c211daa6e4a2bf80c1e746c2879f93ab88891935a332af0763c373aed5e38ae511a190758765e5e146081d80bac10655b7bffe9d7231d0b6d959f1
-
Filesize
1.7MB
MD565ccd6ecb99899083d43f7c24eb8f869
SHA127037a9470cc5ed177c0b6688495f3a51996a023
SHA256aba67c7e6c01856838b8bc6b0ba95e864e1fdcb3750aa7cdc1bc73511cea6fe4
SHA512533900861fe36cf78b614d6a7ce741ff1172b41cbd5644b4a9542e6ca42702e6fbfb12f0fbaae8f5992320870a15e90b4f7bf180705fc9839db433413860be6d