Analysis

  • max time kernel
    150s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2023 14:46

General

  • Target

    0x00070000000231f8-26.exe

  • Size

    1.5MB

  • MD5

    d8a17da4d49379c3559c45640409e6b8

  • SHA1

    a28492b04e994ccde6d554b4de3775621bc65e0d

  • SHA256

    bdec3012459e7682f48a2895f994936388553e833163c3628a28da15c780f35b

  • SHA512

    b7a6dcc6a87d16445dd33a4641655987c47b406ff27bbb33cec4a3ea721a7dc92e51382e5447b0c190297a4eedbf13ea77095a62a450562c20ea2e2d1080cfb1

  • SSDEEP

    24576:2opGDjnvrPpkjos0OtjcFc5kM49dj+IuxWQOIjuJuVvhbqL0HtFcgekRP9dT0WKI:OnvrPGT0Egyudc4tI3bqL0NFchaP9dTl

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x00070000000231f8-26.exe
    "C:\Users\Admin\AppData\Local\Temp\0x00070000000231f8-26.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:404
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:4540

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe
    Filesize

    1.5MB

    MD5

    d8a17da4d49379c3559c45640409e6b8

    SHA1

    a28492b04e994ccde6d554b4de3775621bc65e0d

    SHA256

    bdec3012459e7682f48a2895f994936388553e833163c3628a28da15c780f35b

    SHA512

    b7a6dcc6a87d16445dd33a4641655987c47b406ff27bbb33cec4a3ea721a7dc92e51382e5447b0c190297a4eedbf13ea77095a62a450562c20ea2e2d1080cfb1