Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
07-03-2024 15:27
Static task
static1
Behavioral task
behavioral1
Sample
Westpac Live, Osko - Payment details.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Westpac Live, Osko - Payment details.exe
Resource
win10v2004-20240226-en
General
-
Target
Westpac Live, Osko - Payment details.exe
-
Size
763KB
-
MD5
e65bbf63b4346e323faab01c2dd08613
-
SHA1
f038bbd0f0c4778b411475eb7f2b165f2d01e18f
-
SHA256
d1c5932f344b68cc02b606a4b0129480649c764fe184dbcb6c3eaa2ff716e4d2
-
SHA512
c627f83e664a327e6bb021cae6e5f28fb2ae3d9eb8aaea3ca5328e6e959a949818a7353e3c4a84852f5e198a96b5c7a0814f42dd05fe1cff30f0e653fbe95a4c
-
SSDEEP
12288:06ddVcSqByRdhkgkBd0KxJIAFbBv7gtHk7Nji/C4ab7scs3kq6yZAM:9dimdkgkn0Im4v7S6Nji9mNYkqd
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2448 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1688 Westpac Live, Osko - Payment details.exe 1688 Westpac Live, Osko - Payment details.exe 1688 Westpac Live, Osko - Payment details.exe 1688 Westpac Live, Osko - Payment details.exe 1688 Westpac Live, Osko - Payment details.exe 1688 Westpac Live, Osko - Payment details.exe 1688 Westpac Live, Osko - Payment details.exe 1688 Westpac Live, Osko - Payment details.exe 1688 Westpac Live, Osko - Payment details.exe 1688 Westpac Live, Osko - Payment details.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1688 Westpac Live, Osko - Payment details.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1688 wrote to memory of 2448 1688 Westpac Live, Osko - Payment details.exe 30 PID 1688 wrote to memory of 2448 1688 Westpac Live, Osko - Payment details.exe 30 PID 1688 wrote to memory of 2448 1688 Westpac Live, Osko - Payment details.exe 30 PID 1688 wrote to memory of 2448 1688 Westpac Live, Osko - Payment details.exe 30 PID 1688 wrote to memory of 2512 1688 Westpac Live, Osko - Payment details.exe 32 PID 1688 wrote to memory of 2512 1688 Westpac Live, Osko - Payment details.exe 32 PID 1688 wrote to memory of 2512 1688 Westpac Live, Osko - Payment details.exe 32 PID 1688 wrote to memory of 2512 1688 Westpac Live, Osko - Payment details.exe 32 PID 1688 wrote to memory of 2528 1688 Westpac Live, Osko - Payment details.exe 33 PID 1688 wrote to memory of 2528 1688 Westpac Live, Osko - Payment details.exe 33 PID 1688 wrote to memory of 2528 1688 Westpac Live, Osko - Payment details.exe 33 PID 1688 wrote to memory of 2528 1688 Westpac Live, Osko - Payment details.exe 33 PID 1688 wrote to memory of 1748 1688 Westpac Live, Osko - Payment details.exe 34 PID 1688 wrote to memory of 1748 1688 Westpac Live, Osko - Payment details.exe 34 PID 1688 wrote to memory of 1748 1688 Westpac Live, Osko - Payment details.exe 34 PID 1688 wrote to memory of 1748 1688 Westpac Live, Osko - Payment details.exe 34 PID 1688 wrote to memory of 2620 1688 Westpac Live, Osko - Payment details.exe 35 PID 1688 wrote to memory of 2620 1688 Westpac Live, Osko - Payment details.exe 35 PID 1688 wrote to memory of 2620 1688 Westpac Live, Osko - Payment details.exe 35 PID 1688 wrote to memory of 2620 1688 Westpac Live, Osko - Payment details.exe 35 PID 1688 wrote to memory of 2872 1688 Westpac Live, Osko - Payment details.exe 36 PID 1688 wrote to memory of 2872 1688 Westpac Live, Osko - Payment details.exe 36 PID 1688 wrote to memory of 2872 1688 Westpac Live, Osko - Payment details.exe 36 PID 1688 wrote to memory of 2872 1688 Westpac Live, Osko - Payment details.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\Westpac Live, Osko - Payment details.exe"C:\Users\Admin\AppData\Local\Temp\Westpac Live, Osko - Payment details.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cipDBvHYgw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD0C7.tmp"2⤵
- Creates scheduled task(s)
PID:2448
-
-
C:\Users\Admin\AppData\Local\Temp\Westpac Live, Osko - Payment details.exe"C:\Users\Admin\AppData\Local\Temp\Westpac Live, Osko - Payment details.exe"2⤵PID:2512
-
-
C:\Users\Admin\AppData\Local\Temp\Westpac Live, Osko - Payment details.exe"C:\Users\Admin\AppData\Local\Temp\Westpac Live, Osko - Payment details.exe"2⤵PID:2528
-
-
C:\Users\Admin\AppData\Local\Temp\Westpac Live, Osko - Payment details.exe"C:\Users\Admin\AppData\Local\Temp\Westpac Live, Osko - Payment details.exe"2⤵PID:1748
-
-
C:\Users\Admin\AppData\Local\Temp\Westpac Live, Osko - Payment details.exe"C:\Users\Admin\AppData\Local\Temp\Westpac Live, Osko - Payment details.exe"2⤵PID:2620
-
-
C:\Users\Admin\AppData\Local\Temp\Westpac Live, Osko - Payment details.exe"C:\Users\Admin\AppData\Local\Temp\Westpac Live, Osko - Payment details.exe"2⤵PID:2872
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52aaa6239a485e96c739202837d745c55
SHA17ff42504f55d4c8eb47f903d85c5e54cb75f4c60
SHA256ce7d335be8d5da08ca4c8305d4e24dde16b60d64e2d55c3a88aab9b30dee369c
SHA512253fb2c632d5d6b28c4f4e1736c7d61b25ef0565bff442d00252f484736bf2c38e993c099d355068535616d5e794155362bf8b453043c5c1e0fae85f7f2a8b93