Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    24-10-2023 19:22

General

  • Target

    DRMS Tender No. P500-2023-102.exe

  • Size

    935KB

  • MD5

    2e450823db1430464efb84f8074cc84f

  • SHA1

    88c86734e5de9f22154ca8c55cd141b2068e922f

  • SHA256

    50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8fe

  • SHA512

    20c2eedba61f776d90636ad6dae668ad9222c5eca9a69437587317321e3116591250b8327fd41079f892ef021fc7d37035dd1fb20617d2c8331fdab376973c2b

  • SSDEEP

    24576:UpCvo/Sfhf/+5SxYn89JnMKFpn/9IUI7ighRKA2E4jKk:iX2f/LxYnonMKHn/9K71hRjrq

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DRMS Tender No. P500-2023-102.exe
    "C:\Users\Admin\AppData\Local\Temp\DRMS Tender No. P500-2023-102.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2708
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LUHgPxjH.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2924
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LUHgPxjH" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE1E6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2680
    • C:\Users\Admin\AppData\Local\Temp\DRMS Tender No. P500-2023-102.exe
      "C:\Users\Admin\AppData\Local\Temp\DRMS Tender No. P500-2023-102.exe"
      2⤵
        PID:2568
      • C:\Users\Admin\AppData\Local\Temp\DRMS Tender No. P500-2023-102.exe
        "C:\Users\Admin\AppData\Local\Temp\DRMS Tender No. P500-2023-102.exe"
        2⤵
          PID:2592
        • C:\Users\Admin\AppData\Local\Temp\DRMS Tender No. P500-2023-102.exe
          "C:\Users\Admin\AppData\Local\Temp\DRMS Tender No. P500-2023-102.exe"
          2⤵
            PID:2636
          • C:\Users\Admin\AppData\Local\Temp\DRMS Tender No. P500-2023-102.exe
            "C:\Users\Admin\AppData\Local\Temp\DRMS Tender No. P500-2023-102.exe"
            2⤵
              PID:1456
            • C:\Users\Admin\AppData\Local\Temp\DRMS Tender No. P500-2023-102.exe
              "C:\Users\Admin\AppData\Local\Temp\DRMS Tender No. P500-2023-102.exe"
              2⤵
                PID:3036

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmpE1E6.tmp

              Filesize

              1KB

              MD5

              5b2ffee7b207632db7b9e5cee0282ef9

              SHA1

              6eea9f2b800262453763050a00d44cdb1191ef52

              SHA256

              9d6e35881c5b65bcde0aa7a1e00708e56fb2d545a0bb656b9287937d1ba4df2a

              SHA512

              59a0b0e515dde41cdb33a0611d5e8cfbee1f9070bed244f75dd39c69f9f8249a92cf5f4e8bc8f92ac9163ca7a6bb7e0e4609e2704b4bcb59a03a9b3b24c4ce02

            • memory/2708-6-0x0000000000340000-0x0000000000350000-memory.dmp

              Filesize

              64KB

            • memory/2708-1-0x0000000074630000-0x0000000074D1E000-memory.dmp

              Filesize

              6.9MB

            • memory/2708-3-0x0000000000320000-0x0000000000336000-memory.dmp

              Filesize

              88KB

            • memory/2708-4-0x0000000074630000-0x0000000074D1E000-memory.dmp

              Filesize

              6.9MB

            • memory/2708-5-0x0000000004C70000-0x0000000004CB0000-memory.dmp

              Filesize

              256KB

            • memory/2708-0-0x0000000000390000-0x000000000047E000-memory.dmp

              Filesize

              952KB

            • memory/2708-7-0x0000000005910000-0x00000000059DA000-memory.dmp

              Filesize

              808KB

            • memory/2708-2-0x0000000004C70000-0x0000000004CB0000-memory.dmp

              Filesize

              256KB

            • memory/2708-16-0x0000000074630000-0x0000000074D1E000-memory.dmp

              Filesize

              6.9MB

            • memory/2924-15-0x000000006EC20000-0x000000006F1CB000-memory.dmp

              Filesize

              5.7MB

            • memory/2924-17-0x000000006EC20000-0x000000006F1CB000-memory.dmp

              Filesize

              5.7MB

            • memory/2924-18-0x00000000027A0000-0x00000000027E0000-memory.dmp

              Filesize

              256KB

            • memory/2924-19-0x00000000027A0000-0x00000000027E0000-memory.dmp

              Filesize

              256KB

            • memory/2924-20-0x000000006EC20000-0x000000006F1CB000-memory.dmp

              Filesize

              5.7MB