Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-1703_x64
  • resource
    win10-20231023-en
  • resource tags

    arch:x64arch:x86image:win10-20231023-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-11-2023 08:59

General

  • Target

    235d358982a3c5ab2c9a8814ff5b09213d15a017ca85d6c874973b8d79e7db45.exe

  • Size

    1.3MB

  • MD5

    fbea970079ca9ce232753aaaf3ccb033

  • SHA1

    09b2ed2e8cf57bf5ec50bb560844c4e07445bf40

  • SHA256

    235d358982a3c5ab2c9a8814ff5b09213d15a017ca85d6c874973b8d79e7db45

  • SHA512

    7f7d322cdb99812536c9b59ba39c726d9ceaf583ad82b54e46987972c0a4b2ddec82ff612e5447d2c3c6adb6adfbf3f25efcb4ecc31d496bae29cd0b7e9f9ee4

  • SSDEEP

    24576:NmmEs2wqfcRBxJCBEmAMpCOJMbgp2kvB1Pj5R+d3ThJgrU35Zln2i6:8dw/IyPxbgp2iB1Pju3TIrK5Zln2i6

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\235d358982a3c5ab2c9a8814ff5b09213d15a017ca85d6c874973b8d79e7db45.exe
    "C:\Users\Admin\AppData\Local\Temp\235d358982a3c5ab2c9a8814ff5b09213d15a017ca85d6c874973b8d79e7db45.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2908
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:4664
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:1676

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe

    Filesize

    1.3MB

    MD5

    fbea970079ca9ce232753aaaf3ccb033

    SHA1

    09b2ed2e8cf57bf5ec50bb560844c4e07445bf40

    SHA256

    235d358982a3c5ab2c9a8814ff5b09213d15a017ca85d6c874973b8d79e7db45

    SHA512

    7f7d322cdb99812536c9b59ba39c726d9ceaf583ad82b54e46987972c0a4b2ddec82ff612e5447d2c3c6adb6adfbf3f25efcb4ecc31d496bae29cd0b7e9f9ee4