Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2023 14:38

General

  • Target

    0x00070000000231fb-26.exe

  • Size

    1.5MB

  • MD5

    1a5bc657363000d8444097f75e791b31

  • SHA1

    324af90c74333368d7494ffa5858465d8d048057

  • SHA256

    46fd75b063c8e7b643f8833a9984a86e664432b92276fba9327ea9287bd49923

  • SHA512

    cd6e4f8fa158dcdeeb85fc166e9c7ae160811fd0cc4bb3865a6ed1eb8c54ac3b72da847774c995a692e91fccc7c4f05e40f1d87d57dedd9c38aad4008c4a694c

  • SSDEEP

    24576:2opGDjnvrPpkjos0OtjcFc5kM49dj+IuxWQOIjuJuVvhbqL0HtFcgekRP9dT0WKI:OnvrPGT0Egyudc4tI3bqL0NFchaP9dTl

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x00070000000231fb-26.exe
    "C:\Users\Admin\AppData\Local\Temp\0x00070000000231fb-26.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4756
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:740
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:2868

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe

    Filesize

    1.5MB

    MD5

    1a5bc657363000d8444097f75e791b31

    SHA1

    324af90c74333368d7494ffa5858465d8d048057

    SHA256

    46fd75b063c8e7b643f8833a9984a86e664432b92276fba9327ea9287bd49923

    SHA512

    cd6e4f8fa158dcdeeb85fc166e9c7ae160811fd0cc4bb3865a6ed1eb8c54ac3b72da847774c995a692e91fccc7c4f05e40f1d87d57dedd9c38aad4008c4a694c