Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
18-01-2024 20:43
Static task
static1
Behavioral task
behavioral1
Sample
65fdd9a6908f3fad268bda8f8eb02a81.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
65fdd9a6908f3fad268bda8f8eb02a81.exe
Resource
win10v2004-20231215-en
General
-
Target
65fdd9a6908f3fad268bda8f8eb02a81.exe
-
Size
1.5MB
-
MD5
65fdd9a6908f3fad268bda8f8eb02a81
-
SHA1
8653566b42ad4e9512046bf47b3d05306b9e3a50
-
SHA256
a04d1b6d23818af17d324ec5ff6e3de019b9dfc66880ab04b7c47ca9629ad336
-
SHA512
98b21449cdf51f72ab37320387ea24d10cb051a275faf7ecc25a0f7d36ae41d40965460dc9a250fda15dc351ff18eb7bf19ae79ce1165ea43aeeb7326779791e
-
SSDEEP
24576:ByrrTqw+DDyPEOkrWCUQDt/tvHPT2fXNvOo:MrXoDDhOk6QZVvvT2/
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2732 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2240 wrote to memory of 2732 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 30 PID 2240 wrote to memory of 2732 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 30 PID 2240 wrote to memory of 2732 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 30 PID 2240 wrote to memory of 2732 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 30 PID 2240 wrote to memory of 2480 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 32 PID 2240 wrote to memory of 2480 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 32 PID 2240 wrote to memory of 2480 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 32 PID 2240 wrote to memory of 2480 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 32 PID 2240 wrote to memory of 2496 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 33 PID 2240 wrote to memory of 2496 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 33 PID 2240 wrote to memory of 2496 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 33 PID 2240 wrote to memory of 2496 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 33 PID 2240 wrote to memory of 2528 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 34 PID 2240 wrote to memory of 2528 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 34 PID 2240 wrote to memory of 2528 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 34 PID 2240 wrote to memory of 2528 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 34 PID 2240 wrote to memory of 2540 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 35 PID 2240 wrote to memory of 2540 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 35 PID 2240 wrote to memory of 2540 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 35 PID 2240 wrote to memory of 2540 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 35 PID 2240 wrote to memory of 2632 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 36 PID 2240 wrote to memory of 2632 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 36 PID 2240 wrote to memory of 2632 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 36 PID 2240 wrote to memory of 2632 2240 65fdd9a6908f3fad268bda8f8eb02a81.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\65fdd9a6908f3fad268bda8f8eb02a81.exe"C:\Users\Admin\AppData\Local\Temp\65fdd9a6908f3fad268bda8f8eb02a81.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rnVsEWY" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD5C6.tmp"2⤵
- Creates scheduled task(s)
PID:2732
-
-
C:\Users\Admin\AppData\Local\Temp\65fdd9a6908f3fad268bda8f8eb02a81.exe"C:\Users\Admin\AppData\Local\Temp\65fdd9a6908f3fad268bda8f8eb02a81.exe"2⤵PID:2480
-
-
C:\Users\Admin\AppData\Local\Temp\65fdd9a6908f3fad268bda8f8eb02a81.exe"C:\Users\Admin\AppData\Local\Temp\65fdd9a6908f3fad268bda8f8eb02a81.exe"2⤵PID:2496
-
-
C:\Users\Admin\AppData\Local\Temp\65fdd9a6908f3fad268bda8f8eb02a81.exe"C:\Users\Admin\AppData\Local\Temp\65fdd9a6908f3fad268bda8f8eb02a81.exe"2⤵PID:2528
-
-
C:\Users\Admin\AppData\Local\Temp\65fdd9a6908f3fad268bda8f8eb02a81.exe"C:\Users\Admin\AppData\Local\Temp\65fdd9a6908f3fad268bda8f8eb02a81.exe"2⤵PID:2540
-
-
C:\Users\Admin\AppData\Local\Temp\65fdd9a6908f3fad268bda8f8eb02a81.exe"C:\Users\Admin\AppData\Local\Temp\65fdd9a6908f3fad268bda8f8eb02a81.exe"2⤵PID:2632
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ba30d84aec2d55a8165199ea72f3c2ad
SHA151eed2dcee2f901926b95e7e53caae53df6ec6cc
SHA256d265ad76db32b268132ee1d7655fc88063569ef9aaa359f975bc9c73a594aa6e
SHA512e2651c1c88c14a5576c436582602f9ca75d0f2d441f85d0d9505d42441d97af0bf3f724268dd3d736a2d045caae0c0660172c0f274ebd962b4e0da0aa9462f96