Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
13/02/2024, 05:52
Static task
static1
Behavioral task
behavioral1
Sample
edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe
Resource
win10v2004-20231215-en
General
-
Target
edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe
-
Size
787KB
-
MD5
9904b7dbad619cf2f2b042a2c3e24d7f
-
SHA1
4d6be531f2d759c5cbeea2c4475a1c5676a23e54
-
SHA256
edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f
-
SHA512
3bc9c5f95cf4bd5b6d726ac7d28e25ed63b75fee2ae050b4b4248973eb53698a50c5feb729ce9b6627acb614db246eeb1d9f4108eea201e14ea2ac426cf991f8
-
SSDEEP
12288:c2G17zEzqHKMbNuXHFlhl7tHF/Mclk30ZWphSUIT0nJ0mOiTWPPGjeDUq7BRDSLm:cCz87b4FnlpHBMcEfpH72mkPGjeDUx
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2620 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 1744 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe Token: SeDebugPrivilege 1744 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1328 wrote to memory of 1744 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 36 PID 1328 wrote to memory of 1744 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 36 PID 1328 wrote to memory of 1744 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 36 PID 1328 wrote to memory of 1744 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 36 PID 1328 wrote to memory of 2620 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 34 PID 1328 wrote to memory of 2620 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 34 PID 1328 wrote to memory of 2620 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 34 PID 1328 wrote to memory of 2620 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 34 PID 1328 wrote to memory of 2576 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 33 PID 1328 wrote to memory of 2576 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 33 PID 1328 wrote to memory of 2576 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 33 PID 1328 wrote to memory of 2576 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 33 PID 1328 wrote to memory of 2536 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 32 PID 1328 wrote to memory of 2536 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 32 PID 1328 wrote to memory of 2536 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 32 PID 1328 wrote to memory of 2536 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 32 PID 1328 wrote to memory of 2616 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 31 PID 1328 wrote to memory of 2616 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 31 PID 1328 wrote to memory of 2616 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 31 PID 1328 wrote to memory of 2616 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 31 PID 1328 wrote to memory of 2644 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 30 PID 1328 wrote to memory of 2644 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 30 PID 1328 wrote to memory of 2644 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 30 PID 1328 wrote to memory of 2644 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 30 PID 1328 wrote to memory of 2652 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 29 PID 1328 wrote to memory of 2652 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 29 PID 1328 wrote to memory of 2652 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 29 PID 1328 wrote to memory of 2652 1328 edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe"C:\Users\Admin\AppData\Local\Temp\edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Users\Admin\AppData\Local\Temp\edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe"C:\Users\Admin\AppData\Local\Temp\edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe"2⤵PID:2652
-
-
C:\Users\Admin\AppData\Local\Temp\edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe"C:\Users\Admin\AppData\Local\Temp\edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe"2⤵PID:2644
-
-
C:\Users\Admin\AppData\Local\Temp\edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe"C:\Users\Admin\AppData\Local\Temp\edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe"2⤵PID:2616
-
-
C:\Users\Admin\AppData\Local\Temp\edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe"C:\Users\Admin\AppData\Local\Temp\edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe"2⤵PID:2536
-
-
C:\Users\Admin\AppData\Local\Temp\edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe"C:\Users\Admin\AppData\Local\Temp\edcf1354b40254f93cb4ee3b6d943b6d20f5afc281dfc7335bba6260985b748f.exe"2⤵PID:2576
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mdLOQjA" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4A78.tmp"2⤵
- Creates scheduled task(s)
PID:2620
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mdLOQjA.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD563af60571e55432b7a399a8e914417e1
SHA11eb2203d85ed193f4cfd7eff3d71ec1321e83873
SHA256b77a39ac92a2370717928f226b4e63c329d36948a6fc939c213f8f941bce3cda
SHA512610af47a1e1d8daabdbb4a58b95b283bb7121fb8380cd9f9886ef7470b75565d445d9f6092adaa88d604ee9ed696600fae51ad649cc48c965fc56f62289a1c9c