Analysis
-
max time kernel
53s -
max time network
32s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
30/06/2023, 07:18
Static task
static1
Behavioral task
behavioral1
Sample
27.6.2023 bbq 9w 300pc.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
27.6.2023 bbq 9w 300pc.exe
Resource
win10v2004-20230621-en
General
-
Target
27.6.2023 bbq 9w 300pc.exe
-
Size
655KB
-
MD5
761a8f1a031798a2912a2fc2ccd33ea3
-
SHA1
37a2a91c93a0f9c1d90476e3cbf52155bb154d65
-
SHA256
612f3aecb33df03a30f2c2a09ce41160d90a2388cbaf75f1f4e3fb2ee218e178
-
SHA512
311b99f0dbfb9dc898486b29e132ee680fbdc8b2809fd76ed4d542f94c95e023863eed342eddf389f4ceea5e674c76e553c95e747d95c0a3766af21cf4d90008
-
SSDEEP
12288:Scxb3RhVajstYyf4b8sTBeOMn821E3z/7J:dbLAwtQAs1FMvo
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1700 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 680 27.6.2023 bbq 9w 300pc.exe 680 27.6.2023 bbq 9w 300pc.exe 680 27.6.2023 bbq 9w 300pc.exe 680 27.6.2023 bbq 9w 300pc.exe 680 27.6.2023 bbq 9w 300pc.exe 268 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 680 27.6.2023 bbq 9w 300pc.exe Token: SeDebugPrivilege 268 powershell.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 680 wrote to memory of 268 680 27.6.2023 bbq 9w 300pc.exe 26 PID 680 wrote to memory of 268 680 27.6.2023 bbq 9w 300pc.exe 26 PID 680 wrote to memory of 268 680 27.6.2023 bbq 9w 300pc.exe 26 PID 680 wrote to memory of 268 680 27.6.2023 bbq 9w 300pc.exe 26 PID 680 wrote to memory of 1700 680 27.6.2023 bbq 9w 300pc.exe 28 PID 680 wrote to memory of 1700 680 27.6.2023 bbq 9w 300pc.exe 28 PID 680 wrote to memory of 1700 680 27.6.2023 bbq 9w 300pc.exe 28 PID 680 wrote to memory of 1700 680 27.6.2023 bbq 9w 300pc.exe 28 PID 680 wrote to memory of 284 680 27.6.2023 bbq 9w 300pc.exe 30 PID 680 wrote to memory of 284 680 27.6.2023 bbq 9w 300pc.exe 30 PID 680 wrote to memory of 284 680 27.6.2023 bbq 9w 300pc.exe 30 PID 680 wrote to memory of 284 680 27.6.2023 bbq 9w 300pc.exe 30 PID 680 wrote to memory of 284 680 27.6.2023 bbq 9w 300pc.exe 30 PID 680 wrote to memory of 284 680 27.6.2023 bbq 9w 300pc.exe 30 PID 680 wrote to memory of 284 680 27.6.2023 bbq 9w 300pc.exe 30 PID 680 wrote to memory of 1640 680 27.6.2023 bbq 9w 300pc.exe 31 PID 680 wrote to memory of 1640 680 27.6.2023 bbq 9w 300pc.exe 31 PID 680 wrote to memory of 1640 680 27.6.2023 bbq 9w 300pc.exe 31 PID 680 wrote to memory of 1640 680 27.6.2023 bbq 9w 300pc.exe 31 PID 680 wrote to memory of 1640 680 27.6.2023 bbq 9w 300pc.exe 31 PID 680 wrote to memory of 1640 680 27.6.2023 bbq 9w 300pc.exe 31 PID 680 wrote to memory of 1640 680 27.6.2023 bbq 9w 300pc.exe 31 PID 680 wrote to memory of 1380 680 27.6.2023 bbq 9w 300pc.exe 32 PID 680 wrote to memory of 1380 680 27.6.2023 bbq 9w 300pc.exe 32 PID 680 wrote to memory of 1380 680 27.6.2023 bbq 9w 300pc.exe 32 PID 680 wrote to memory of 1380 680 27.6.2023 bbq 9w 300pc.exe 32 PID 680 wrote to memory of 1380 680 27.6.2023 bbq 9w 300pc.exe 32 PID 680 wrote to memory of 1380 680 27.6.2023 bbq 9w 300pc.exe 32 PID 680 wrote to memory of 1380 680 27.6.2023 bbq 9w 300pc.exe 32 PID 680 wrote to memory of 1388 680 27.6.2023 bbq 9w 300pc.exe 33 PID 680 wrote to memory of 1388 680 27.6.2023 bbq 9w 300pc.exe 33 PID 680 wrote to memory of 1388 680 27.6.2023 bbq 9w 300pc.exe 33 PID 680 wrote to memory of 1388 680 27.6.2023 bbq 9w 300pc.exe 33 PID 680 wrote to memory of 1388 680 27.6.2023 bbq 9w 300pc.exe 33 PID 680 wrote to memory of 1388 680 27.6.2023 bbq 9w 300pc.exe 33 PID 680 wrote to memory of 1388 680 27.6.2023 bbq 9w 300pc.exe 33 PID 680 wrote to memory of 1632 680 27.6.2023 bbq 9w 300pc.exe 34 PID 680 wrote to memory of 1632 680 27.6.2023 bbq 9w 300pc.exe 34 PID 680 wrote to memory of 1632 680 27.6.2023 bbq 9w 300pc.exe 34 PID 680 wrote to memory of 1632 680 27.6.2023 bbq 9w 300pc.exe 34 PID 680 wrote to memory of 1632 680 27.6.2023 bbq 9w 300pc.exe 34 PID 680 wrote to memory of 1632 680 27.6.2023 bbq 9w 300pc.exe 34 PID 680 wrote to memory of 1632 680 27.6.2023 bbq 9w 300pc.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\27.6.2023 bbq 9w 300pc.exe"C:\Users\Admin\AppData\Local\Temp\27.6.2023 bbq 9w 300pc.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wFPnvHUkYoxjyC.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:268
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wFPnvHUkYoxjyC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3479.tmp"2⤵
- Creates scheduled task(s)
PID:1700
-
-
C:\Users\Admin\AppData\Local\Temp\27.6.2023 bbq 9w 300pc.exe"C:\Users\Admin\AppData\Local\Temp\27.6.2023 bbq 9w 300pc.exe"2⤵PID:284
-
-
C:\Users\Admin\AppData\Local\Temp\27.6.2023 bbq 9w 300pc.exe"C:\Users\Admin\AppData\Local\Temp\27.6.2023 bbq 9w 300pc.exe"2⤵PID:1640
-
-
C:\Users\Admin\AppData\Local\Temp\27.6.2023 bbq 9w 300pc.exe"C:\Users\Admin\AppData\Local\Temp\27.6.2023 bbq 9w 300pc.exe"2⤵PID:1380
-
-
C:\Users\Admin\AppData\Local\Temp\27.6.2023 bbq 9w 300pc.exe"C:\Users\Admin\AppData\Local\Temp\27.6.2023 bbq 9w 300pc.exe"2⤵PID:1388
-
-
C:\Users\Admin\AppData\Local\Temp\27.6.2023 bbq 9w 300pc.exe"C:\Users\Admin\AppData\Local\Temp\27.6.2023 bbq 9w 300pc.exe"2⤵PID:1632
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56d71e7fa41f43eb4e49114164b6bde86
SHA108952a43df8cede39cce200cc88de0d22c599c2f
SHA256e38e957d3f36cf0703606b4436bb084b52a3950e0cd37749bd3cabb2e78ba21d
SHA51204dbedd91b579db807ad760624db08ed32a0f084f1a7aaa05feff2ba77a90fb1b0ec5c89907d9fc8eff2dcc6e188453a18ffa548485fc3619307affeeea70d72