Analysis
-
max time kernel
133s -
max time network
137s -
platform
windows10-1703_x64 -
resource
win10-20231129-en -
resource tags
arch:x64arch:x86image:win10-20231129-enlocale:en-usos:windows10-1703-x64system -
submitted
11/12/2023, 01:53
Static task
static1
Behavioral task
behavioral1
Sample
2 - Copy.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
2 - Copy.exe
Resource
win10-20231020-en
Behavioral task
behavioral3
Sample
2 - Copy.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral4
Sample
2 - Copy.exe
Resource
win11-20231128-en
Behavioral task
behavioral5
Sample
2.exe
Resource
win7-20231130-en
Behavioral task
behavioral6
Sample
2.exe
Resource
win10-20231129-en
Behavioral task
behavioral7
Sample
2.exe
Resource
win10v2004-20231130-en
Behavioral task
behavioral8
Sample
2.exe
Resource
win11-20231129-en
General
-
Target
2.exe
-
Size
902KB
-
MD5
34a98268ac65cb4ab39175f4035d95ef
-
SHA1
37aae493e8ca8caa792fb7a4a26859826f3c28e5
-
SHA256
8e127555bfa80d79e62cf239f53fe66783dc11f5dbe1e42925a0ee9535a85c31
-
SHA512
2c3775145e1397fa8e2ad8c546079a6e747d241d0bdf30478cc97e378fa62fd66445762fe70d24004b720e56b53b42db38d45c0eb8477a2c65ebc19bf7aa1222
-
SSDEEP
6144:cedQzQcAKMRUOUqN+0sE6I9raFU4t9nF20bK4rLxWYqaUGrJ+bHpq1:ced6QmMRrNL6e4TFbEYqazrJMg1
Malware Config
Signatures
-
Disables Task Manager via registry modification
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4336 schtasks.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2915688436-2954362642-4271300650-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch 2.exe Set value (str) \REGISTRY\USER\S-1-5-21-2915688436-2954362642-4271300650-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" 2.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe 4892 2.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4892 2.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4892 2.exe Token: 33 1832 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1832 AUDIODG.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4892 2.exe 4892 2.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4892 wrote to memory of 4336 4892 2.exe 45 PID 4892 wrote to memory of 4336 4892 2.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"1⤵
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /mo 1 /tn CClanarTask /tr C:\Users\Admin\AppData\Local\Temp\2.exe2⤵
- Creates scheduled task(s)
PID:4336
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3941⤵
- Suspicious use of AdjustPrivilegeToken
PID:1832
-
C:\Users\Admin\AppData\Local\Temp\2.exeC:\Users\Admin\AppData\Local\Temp\2.exe1⤵PID:2060
-
C:\Users\Admin\AppData\Local\Temp\2.exeC:\Users\Admin\AppData\Local\Temp\2.exe1⤵PID:3420
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
774B
MD5f0943f59d8efaf34fb55545bc6ad563a
SHA1b475689f93b636e1773c958d04b7b3a0e5677396
SHA2565b74f9ea64bf24af07fd3ac7416729bd4b76db85607465b9f2c2fe4b9e15af6f
SHA5121fb2526d272d4ed7d7922c8c74cca4ae04911a253c7a397c628758c6a5a215c95f7c7870a893abc0dff99a2a6588d28645b9621b1a0b240fe7dc8b11bda272d5