Analysis
-
max time kernel
146s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
13/07/2023, 09:46
Static task
static1
Behavioral task
behavioral1
Sample
hiuhehufw.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
hiuhehufw.exe
Resource
win10v2004-20230703-en
General
-
Target
hiuhehufw.exe
-
Size
28KB
-
MD5
68e3359674ee7d49550b09e7ff69dcce
-
SHA1
bcb5d12fa5433ef5e4b78a4125eb77357e285908
-
SHA256
dd255d9cbceced70a7fe5ae66133de9c3333c72de6e3d8a4d3f88a8a8108370d
-
SHA512
0e3d050a82dcdbd8f4688be67dad2ab9a2e054705ba6d176e381a0d1851202e1e75b7057e88099fb66d9475b20ebe0f5469ad058ddbe94c3eb29aa4100cc0098
-
SSDEEP
768:f05Vx5qa/mytcR8D6Geg4bkTMyDFvxTJDsTX+GP:fgV2aHciTegKUFvJJDsr+K
Malware Config
Signatures
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2756 schtasks.exe 1496 schtasks.exe 1968 schtasks.exe 2420 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1900 hiuhehufw.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1900 wrote to memory of 2896 1900 hiuhehufw.exe 28 PID 1900 wrote to memory of 2896 1900 hiuhehufw.exe 28 PID 1900 wrote to memory of 2896 1900 hiuhehufw.exe 28 PID 2896 wrote to memory of 2420 2896 cmd.exe 30 PID 2896 wrote to memory of 2420 2896 cmd.exe 30 PID 2896 wrote to memory of 2420 2896 cmd.exe 30 PID 2456 wrote to memory of 3000 2456 taskeng.exe 33 PID 2456 wrote to memory of 3000 2456 taskeng.exe 33 PID 2456 wrote to memory of 3000 2456 taskeng.exe 33 PID 3000 wrote to memory of 2156 3000 hiuhehufw.exe 34 PID 3000 wrote to memory of 2156 3000 hiuhehufw.exe 34 PID 3000 wrote to memory of 2156 3000 hiuhehufw.exe 34 PID 2156 wrote to memory of 2756 2156 cmd.exe 36 PID 2156 wrote to memory of 2756 2156 cmd.exe 36 PID 2156 wrote to memory of 2756 2156 cmd.exe 36 PID 2456 wrote to memory of 1464 2456 taskeng.exe 39 PID 2456 wrote to memory of 1464 2456 taskeng.exe 39 PID 2456 wrote to memory of 1464 2456 taskeng.exe 39 PID 1464 wrote to memory of 2692 1464 hiuhehufw.exe 40 PID 1464 wrote to memory of 2692 1464 hiuhehufw.exe 40 PID 1464 wrote to memory of 2692 1464 hiuhehufw.exe 40 PID 2692 wrote to memory of 1496 2692 cmd.exe 42 PID 2692 wrote to memory of 1496 2692 cmd.exe 42 PID 2692 wrote to memory of 1496 2692 cmd.exe 42 PID 2456 wrote to memory of 2884 2456 taskeng.exe 43 PID 2456 wrote to memory of 2884 2456 taskeng.exe 43 PID 2456 wrote to memory of 2884 2456 taskeng.exe 43 PID 2884 wrote to memory of 756 2884 hiuhehufw.exe 44 PID 2884 wrote to memory of 756 2884 hiuhehufw.exe 44 PID 2884 wrote to memory of 756 2884 hiuhehufw.exe 44 PID 756 wrote to memory of 1968 756 cmd.exe 46 PID 756 wrote to memory of 1968 756 cmd.exe 46 PID 756 wrote to memory of 1968 756 cmd.exe 46 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\hiuhehufw.exe"C:\Users\Admin\AppData\Local\Temp\hiuhehufw.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\system32\cmd.exe"cmd.exe" /C schtasks /create /tn \MicrosoftPlatformRenderer{37379bc5-bb9c-4fca-aa31-e33b4e087725} /tr "C:\Users\Admin\AppData\Local\Temp\hiuhehufw.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\system32\schtasks.exeschtasks /create /tn \MicrosoftPlatformRenderer{37379bc5-bb9c-4fca-aa31-e33b4e087725} /tr "C:\Users\Admin\AppData\Local\Temp\hiuhehufw.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f3⤵
- Creates scheduled task(s)
PID:2420
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {41C2F067-1E70-4760-ADD6-9DF8544B8F6E} S-1-5-21-1024678951-1535676557-2778719785-1000:KDGGTDCU\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Users\Admin\AppData\Local\Temp\hiuhehufw.exeC:\Users\Admin\AppData\Local\Temp\hiuhehufw.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\system32\cmd.exe"cmd.exe" /C schtasks /create /tn \MicrosoftPlatformRenderer{37379bc5-bb9c-4fca-aa31-e33b4e087725} /tr "C:\Users\Admin\AppData\Local\Temp\hiuhehufw.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\system32\schtasks.exeschtasks /create /tn \MicrosoftPlatformRenderer{37379bc5-bb9c-4fca-aa31-e33b4e087725} /tr "C:\Users\Admin\AppData\Local\Temp\hiuhehufw.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f4⤵
- Creates scheduled task(s)
PID:2756
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\hiuhehufw.exeC:\Users\Admin\AppData\Local\Temp\hiuhehufw.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\system32\cmd.exe"cmd.exe" /C schtasks /create /tn \MicrosoftPlatformRenderer{37379bc5-bb9c-4fca-aa31-e33b4e087725} /tr "C:\Users\Admin\AppData\Local\Temp\hiuhehufw.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\system32\schtasks.exeschtasks /create /tn \MicrosoftPlatformRenderer{37379bc5-bb9c-4fca-aa31-e33b4e087725} /tr "C:\Users\Admin\AppData\Local\Temp\hiuhehufw.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f4⤵
- Creates scheduled task(s)
PID:1496
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\hiuhehufw.exeC:\Users\Admin\AppData\Local\Temp\hiuhehufw.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\system32\cmd.exe"cmd.exe" /C schtasks /create /tn \MicrosoftPlatformRenderer{37379bc5-bb9c-4fca-aa31-e33b4e087725} /tr "C:\Users\Admin\AppData\Local\Temp\hiuhehufw.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\system32\schtasks.exeschtasks /create /tn \MicrosoftPlatformRenderer{37379bc5-bb9c-4fca-aa31-e33b4e087725} /tr "C:\Users\Admin\AppData\Local\Temp\hiuhehufw.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f4⤵
- Creates scheduled task(s)
PID:1968
-
-
-