Overview
overview
10Static
static
10сентя...49.exe
windows7-x64
10сентя...49.exe
windows10-2004-x64
10сентя...df.exe
windows7-x64
10сентя...df.exe
windows10-2004-x64
10сентя...5d.exe
windows7-x64
8сентя...5d.exe
windows10-2004-x64
8сентя...ba.exe
windows7-x64
10сентя...ba.exe
windows10-2004-x64
10сентя...bd.exe
windows7-x64
7сентя...bd.exe
windows10-2004-x64
7сентя...14.exe
windows7-x64
3сентя...14.exe
windows10-2004-x64
3сентя...04.exe
windows7-x64
10сентя...04.exe
windows10-2004-x64
10сентя...73.exe
windows7-x64
10сентя...73.exe
windows10-2004-x64
сентя...4b.exe
windows7-x64
1сентя...4b.exe
windows10-2004-x64
10сентя...ee.exe
windows7-x64
3сентя...ee.exe
windows10-2004-x64
7сентя...75.exe
windows7-x64
3сентя...75.exe
windows10-2004-x64
7сентя...53.exe
windows7-x64
10сентя...53.exe
windows10-2004-x64
сентя...fa.exe
windows7-x64
10сентя...fa.exe
windows10-2004-x64
10сентя...e3.exe
windows7-x64
10сентя...e3.exe
windows10-2004-x64
10сентя...3a.exe
windows7-x64
3сентя...3a.exe
windows10-2004-x64
3сентя...25.exe
windows7-x64
10сентя...25.exe
windows10-2004-x64
10Analysis
-
max time kernel
79s -
max time network
187s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
31-12-2023 02:04
Static task
static1
Behavioral task
behavioral1
Sample
сентябрь 2023(570)/00053bf64ec3040b73c84979799768dba9a03c5f0d2f73512977c7030e29dd49.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
сентябрь 2023(570)/00053bf64ec3040b73c84979799768dba9a03c5f0d2f73512977c7030e29dd49.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
сентябрь 2023(570)/00985db874d9177de4a18999f7a420260b3a4665ba2b5b32aa39433ef79819df.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
сентябрь 2023(570)/00985db874d9177de4a18999f7a420260b3a4665ba2b5b32aa39433ef79819df.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
сентябрь 2023(570)/0110e1c3c1bd79626a55e770490d4ceba396e907c4cff4ec8d7c7293f6915e5d.exe
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
сентябрь 2023(570)/0110e1c3c1bd79626a55e770490d4ceba396e907c4cff4ec8d7c7293f6915e5d.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
сентябрь 2023(570)/018f7e7da2bf6e6cfd768c6ec8c568e0866654bd03eeb1e672d115811741e6ba.exe
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
сентябрь 2023(570)/018f7e7da2bf6e6cfd768c6ec8c568e0866654bd03eeb1e672d115811741e6ba.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
сентябрь 2023(570)/01e5ebc2c096d465800660a0ad6d62208a5b2b675e3700f3734fac225b1d38bd.exe
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
сентябрь 2023(570)/01e5ebc2c096d465800660a0ad6d62208a5b2b675e3700f3734fac225b1d38bd.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
сентябрь 2023(570)/01fc4ee8bd9cd9c2ee70ccd486f4f3d1fdd42f40fffc6ab66e9f3973f2000e14.exe
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
сентябрь 2023(570)/01fc4ee8bd9cd9c2ee70ccd486f4f3d1fdd42f40fffc6ab66e9f3973f2000e14.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
сентябрь 2023(570)/0249c64b8858a7ba84f14c058f7a10d41ef807eb4f015ee34c6b388a3a2f1804.exe
Resource
win7-20231215-en
Behavioral task
behavioral14
Sample
сентябрь 2023(570)/0249c64b8858a7ba84f14c058f7a10d41ef807eb4f015ee34c6b388a3a2f1804.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
сентябрь 2023(570)/0322477813c2550386f1bfa31c31fd9f70b4581df866d0a9b068170b2f6d3373.exe
Resource
win7-20231215-en
Behavioral task
behavioral16
Sample
сентябрь 2023(570)/0322477813c2550386f1bfa31c31fd9f70b4581df866d0a9b068170b2f6d3373.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral17
Sample
сентябрь 2023(570)/036db747914ccb896aa34f6c58f9f7b2343fb031c2fef98558925526941ad74b.exe
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
сентябрь 2023(570)/036db747914ccb896aa34f6c58f9f7b2343fb031c2fef98558925526941ad74b.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral19
Sample
сентябрь 2023(570)/045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe
Resource
win7-20231215-en
Behavioral task
behavioral20
Sample
сентябрь 2023(570)/045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral21
Sample
сентябрь 2023(570)/057e86a5c22e1d0cc4a2c0e189fb5f118859a2554afcb111ebc280af9dc05c75.exe
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
сентябрь 2023(570)/057e86a5c22e1d0cc4a2c0e189fb5f118859a2554afcb111ebc280af9dc05c75.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral23
Sample
сентябрь 2023(570)/0593d290e0110f628cd3922e52e1997354d1eaaf40f2ab192c5d12c811f5ba53.exe
Resource
win7-20231215-en
Behavioral task
behavioral24
Sample
сентябрь 2023(570)/0593d290e0110f628cd3922e52e1997354d1eaaf40f2ab192c5d12c811f5ba53.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral25
Sample
сентябрь 2023(570)/05d828574c74668fdd02f3a0e093e947cf7e1ee0970be402c775ebb236b812fa.exe
Resource
win7-20231215-en
Behavioral task
behavioral26
Sample
сентябрь 2023(570)/05d828574c74668fdd02f3a0e093e947cf7e1ee0970be402c775ebb236b812fa.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral27
Sample
сентябрь 2023(570)/0651c1ebd22042c0f18964dcf445e7b4f350b2d7d01413040860a2187fdea5e3.exe
Resource
win7-20231215-en
Behavioral task
behavioral28
Sample
сентябрь 2023(570)/0651c1ebd22042c0f18964dcf445e7b4f350b2d7d01413040860a2187fdea5e3.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral29
Sample
сентябрь 2023(570)/07656dde7e964ab7e49378a310d439f5c3201528ec707e0b1a138d5c61b8d63a.exe
Resource
win7-20231129-en
Behavioral task
behavioral30
Sample
сентябрь 2023(570)/07656dde7e964ab7e49378a310d439f5c3201528ec707e0b1a138d5c61b8d63a.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral31
Sample
сентябрь 2023(570)/0817f4e9a329fa90fba9136d6ba89a75cd7c3e78dffdd4d75f116f18c9610e25.exe
Resource
win7-20231129-en
Behavioral task
behavioral32
Sample
сентябрь 2023(570)/0817f4e9a329fa90fba9136d6ba89a75cd7c3e78dffdd4d75f116f18c9610e25.exe
Resource
win10v2004-20231215-en
General
-
Target
сентябрь 2023(570)/045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe
-
Size
353KB
-
MD5
ea43f0645fd447ab4201f8d695876740
-
SHA1
6d0f0a6000cb9a2d4faf45eeac86ac7b6cf2dd08
-
SHA256
045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee
-
SHA512
bc232de46325c6ff6272d37bd1170dbb5d10e8ba2faa9db8fd5c24891542f1c0149a54787deb10a57a55a4a1efbe6d370e8f0270408f563b775d34bbc6d380ee
-
SSDEEP
6144:aSOvOmqgkVGrLda6FvB76uWBM+evnWI+Xiw:ah71kVGHdaBuH+efWI+Xi
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 2040 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 2040 taskkill.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.execmd.exedescription pid process target process PID 292 wrote to memory of 1984 292 045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe cmd.exe PID 292 wrote to memory of 1984 292 045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe cmd.exe PID 292 wrote to memory of 1984 292 045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe cmd.exe PID 292 wrote to memory of 1984 292 045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe cmd.exe PID 292 wrote to memory of 1516 292 045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe cmd.exe PID 292 wrote to memory of 1516 292 045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe cmd.exe PID 292 wrote to memory of 1516 292 045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe cmd.exe PID 292 wrote to memory of 1516 292 045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe cmd.exe PID 292 wrote to memory of 2748 292 045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe cmd.exe PID 292 wrote to memory of 2748 292 045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe cmd.exe PID 292 wrote to memory of 2748 292 045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe cmd.exe PID 292 wrote to memory of 2748 292 045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe cmd.exe PID 292 wrote to memory of 2972 292 045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe cmd.exe PID 292 wrote to memory of 2972 292 045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe cmd.exe PID 292 wrote to memory of 2972 292 045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe cmd.exe PID 292 wrote to memory of 2972 292 045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe cmd.exe PID 292 wrote to memory of 580 292 045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe cmd.exe PID 292 wrote to memory of 580 292 045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe cmd.exe PID 292 wrote to memory of 580 292 045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe cmd.exe PID 292 wrote to memory of 580 292 045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe cmd.exe PID 580 wrote to memory of 2040 580 cmd.exe taskkill.exe PID 580 wrote to memory of 2040 580 cmd.exe taskkill.exe PID 580 wrote to memory of 2040 580 cmd.exe taskkill.exe PID 580 wrote to memory of 2040 580 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\сентябрь 2023(570)\045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe"C:\Users\Admin\AppData\Local\Temp\сентябрь 2023(570)\045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:292 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\3079079840.exe"2⤵PID:1984
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\5387836408.exe"2⤵PID:1516
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\8583212122.exe"2⤵PID:2748
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\3056344257.exe"2⤵PID:2972
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\???????? 2023(570)\045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34B
MD575fb0faeb08281270ecd3d726609b2fd
SHA13492de726e42411c2d9c99adc78f2de71e21a462
SHA25601fcaba669ad9bf7534cc95ef1ca8c569ae63da811cde446332fa5867bfa7a1a
SHA512f40eb1cf2067bf0de40b4565cde09ce3b7e134b854129c86794e6fd75d402b242e2bc43a9de0279ed3c65424dae57ef51ce5f986cdd79c29cde71c1e8144f8ed