Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    16-03-2024 04:03

General

  • Target

    IntelTWO.exe

  • Size

    603KB

  • MD5

    d2054b1b66e0d190be9eb250fada79fa

  • SHA1

    4828278c03885c1de97d601ddd2ee5a6267e73e2

  • SHA256

    91b886840c7f674d17b48e5d2264228a55fe0f28e32e102c84dad5cca49ed807

  • SHA512

    e1722f7b72b80e4a8a502c9b6678878757110226ca03083282604d70afa2c000fd87c91e59d40033f287ca58b734fca5760094ee69780ff7045b86f521f25c73

  • SSDEEP

    12288:aRZ+IoG/n9IQxW3OBsee2X+t4RbJchE4GyRgh3uxBBtIanFi4DqC:U2G/nvxW3Ww0tJapnTBtIaFSC

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IntelTWO.exe
    "C:\Users\Admin\AppData\Local\Temp\IntelTWO.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2824
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /CREATE /SC HOURLY /MO 1 /TN IntelTWO /TR C:\ProgramData\Intel\IntelTWO.exe /F
      2⤵
      • Creates scheduled task(s)
      PID:2212

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads