Analysis
-
max time kernel
121s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
04-09-2023 14:05
Static task
static1
Behavioral task
behavioral1
Sample
Disney 上海单 请提供POP.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
Disney 上海单 请提供POP.exe
Resource
win10v2004-20230831-en
General
-
Target
Disney 上海单 请提供POP.exe
-
Size
649KB
-
MD5
2e78832a829e8e21d2a22029dbbdd6e3
-
SHA1
f41df1c43ef2574eca27d809b65068f72b856c69
-
SHA256
b58fcf65ef7feff61b183ee49aa6f9cca8768ab8f8d0898b2edca95e78e76dd9
-
SHA512
79fb8534131e9df708ed32e60a6fef018e1d686ed4c9e8c76ea6d68b51c59c01c2a92c3487327e939992375aea875f9cd9afe292c37b542353d03b078b0648c2
-
SSDEEP
12288:zbqwi/iWsj7VsRXVc3P9yqME6aOGBNLHGw6UWiBi3QINsgwGdB8wXSZjoAZSPxS7:fqwiiWZwlwE6aO61HGwVWGi34hG9X0cb
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2936 2780 WerFault.exe 27 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2464 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2780 Disney 上海单 请提供POP.exe 2780 Disney 上海单 请提供POP.exe 2696 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2780 Disney 上海单 请提供POP.exe Token: SeDebugPrivilege 2696 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2780 wrote to memory of 2696 2780 Disney 上海单 请提供POP.exe 30 PID 2780 wrote to memory of 2696 2780 Disney 上海单 请提供POP.exe 30 PID 2780 wrote to memory of 2696 2780 Disney 上海单 请提供POP.exe 30 PID 2780 wrote to memory of 2696 2780 Disney 上海单 请提供POP.exe 30 PID 2780 wrote to memory of 2464 2780 Disney 上海单 请提供POP.exe 32 PID 2780 wrote to memory of 2464 2780 Disney 上海单 请提供POP.exe 32 PID 2780 wrote to memory of 2464 2780 Disney 上海单 请提供POP.exe 32 PID 2780 wrote to memory of 2464 2780 Disney 上海单 请提供POP.exe 32 PID 2780 wrote to memory of 2936 2780 Disney 上海单 请提供POP.exe 34 PID 2780 wrote to memory of 2936 2780 Disney 上海单 请提供POP.exe 34 PID 2780 wrote to memory of 2936 2780 Disney 上海单 请提供POP.exe 34 PID 2780 wrote to memory of 2936 2780 Disney 上海单 请提供POP.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\Disney 上海单 请提供POP.exe"C:\Users\Admin\AppData\Local\Temp\Disney 上海单 请提供POP.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HHgwxtsRLu.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HHgwxtsRLu" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2CEA.tmp"2⤵
- Creates scheduled task(s)
PID:2464
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2780 -s 10122⤵
- Program crash
PID:2936
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD567f9de76034ee27c42fc49720a4c745c
SHA12589ab376c046fac9665d22c0d07b236fc261f5d
SHA25658a179289c3a4b9efcf6b2d6a36437c6ffdf3987c1f532f7fbe597881a6fa89c
SHA51272c81dcc50c8b7a7cef2911ffeaaeaa533fe4effb041db5e5253612f02a67a5c49c1ea090feaf6663afbaf8fa589f28912ebde53984f602b96d316c0aa59cf91