Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/11/2023, 13:42

General

  • Target

    b0450f07774238d541448db724cb1c98b6945f5827a0071d466fde5c18afa533.exe

  • Size

    1.5MB

  • MD5

    8ae3eb9ff6c5c866acc7fac4d6756b88

  • SHA1

    6abd7ef6283468cdefbf20250c5b8f403dd28528

  • SHA256

    b0450f07774238d541448db724cb1c98b6945f5827a0071d466fde5c18afa533

  • SHA512

    6432ef175b8a5b8f9d5b015ee2f194ca64876abf2176fcef949b124ea85515f3554a032299b2bb524fec88508cc7ed62f23a1bd6ade10d3effc736f5cec66764

  • SSDEEP

    24576:2opGDjnvrPpkjos0OtjcFc5kM49dj+IuxWQOIjuJuVvhbqL0HtFcgekRP9dT0WNI:OnvrPGT0Egyudc4tI3bqL0NFchaP9dTy

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0450f07774238d541448db724cb1c98b6945f5827a0071d466fde5c18afa533.exe
    "C:\Users\Admin\AppData\Local\Temp\b0450f07774238d541448db724cb1c98b6945f5827a0071d466fde5c18afa533.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3584
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:4084
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:1556

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe

          Filesize

          1.5MB

          MD5

          8ae3eb9ff6c5c866acc7fac4d6756b88

          SHA1

          6abd7ef6283468cdefbf20250c5b8f403dd28528

          SHA256

          b0450f07774238d541448db724cb1c98b6945f5827a0071d466fde5c18afa533

          SHA512

          6432ef175b8a5b8f9d5b015ee2f194ca64876abf2176fcef949b124ea85515f3554a032299b2bb524fec88508cc7ed62f23a1bd6ade10d3effc736f5cec66764