Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
23-07-2023 02:13
Static task
static1
Behavioral task
behavioral1
Sample
87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe
Resource
win10v2004-20230703-en
General
-
Target
87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe
-
Size
1.2MB
-
MD5
c417498058dcc5982157432ff63d33e9
-
SHA1
a9909f37d3cef589e2086a5bb3dfc728596130f6
-
SHA256
87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06
-
SHA512
5e06e931c3e142aa0ec69452183a328595acb82009011e6bd702ccd2ed65bcfe075562a845e9f1aefadb74c2b731b3f84b684a116f1cf8bd20fd3b277d807844
-
SSDEEP
24576:pN6GEf47+UgcarQNkRq/mczfSrio0cXNf:D6hf47+OarDRgLfSF0iN
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2628 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 1348 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe Token: SeDebugPrivilege 1348 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1928 wrote to memory of 1348 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 30 PID 1928 wrote to memory of 1348 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 30 PID 1928 wrote to memory of 1348 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 30 PID 1928 wrote to memory of 1348 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 30 PID 1928 wrote to memory of 2628 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 32 PID 1928 wrote to memory of 2628 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 32 PID 1928 wrote to memory of 2628 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 32 PID 1928 wrote to memory of 2628 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 32 PID 1928 wrote to memory of 2844 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 34 PID 1928 wrote to memory of 2844 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 34 PID 1928 wrote to memory of 2844 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 34 PID 1928 wrote to memory of 2844 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 34 PID 1928 wrote to memory of 2716 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 35 PID 1928 wrote to memory of 2716 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 35 PID 1928 wrote to memory of 2716 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 35 PID 1928 wrote to memory of 2716 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 35 PID 1928 wrote to memory of 2784 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 36 PID 1928 wrote to memory of 2784 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 36 PID 1928 wrote to memory of 2784 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 36 PID 1928 wrote to memory of 2784 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 36 PID 1928 wrote to memory of 2956 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 37 PID 1928 wrote to memory of 2956 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 37 PID 1928 wrote to memory of 2956 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 37 PID 1928 wrote to memory of 2956 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 37 PID 1928 wrote to memory of 2672 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 38 PID 1928 wrote to memory of 2672 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 38 PID 1928 wrote to memory of 2672 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 38 PID 1928 wrote to memory of 2672 1928 87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe"C:\Users\Admin\AppData\Local\Temp\87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XwWrHjBogFa.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XwWrHjBogFa" /XML "C:\Users\Admin\AppData\Local\Temp\tmp84A.tmp"2⤵
- Creates scheduled task(s)
PID:2628
-
-
C:\Users\Admin\AppData\Local\Temp\87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe"C:\Users\Admin\AppData\Local\Temp\87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe"2⤵PID:2844
-
-
C:\Users\Admin\AppData\Local\Temp\87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe"C:\Users\Admin\AppData\Local\Temp\87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe"2⤵PID:2716
-
-
C:\Users\Admin\AppData\Local\Temp\87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe"C:\Users\Admin\AppData\Local\Temp\87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe"2⤵PID:2784
-
-
C:\Users\Admin\AppData\Local\Temp\87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe"C:\Users\Admin\AppData\Local\Temp\87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe"2⤵PID:2956
-
-
C:\Users\Admin\AppData\Local\Temp\87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe"C:\Users\Admin\AppData\Local\Temp\87832eaabe18c374549cc586c2dca63c84ff0792e88a80e85f6e452f0b22cf06.exe"2⤵PID:2672
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD566f0a2ee0ba1b2392dab3c47f5a0aace
SHA13aad666e23b3005c1c20977bff0cf1a3ab04d250
SHA25644af104a320f435197622ae101df36d49de6da826bfed40d812e300a27ac15af
SHA51204de9cd8f10830eca1d0e5a0dde79d1a4543f137239297914b9d062a4b262f1e8d65912ce000c46957e0ad5d5b5cafdde9e7187688d8bb9654220a6bfec2a32f