Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
27-03-2024 10:31
Static task
static1
Behavioral task
behavioral1
Sample
INOVICE NO CY-W-24-17-26.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
INOVICE NO CY-W-24-17-26.exe
Resource
win10v2004-20240226-en
General
-
Target
INOVICE NO CY-W-24-17-26.exe
-
Size
714KB
-
MD5
d57f61c8ca3a73cad73f5cb160d2e1a8
-
SHA1
62a5c18d4194f1f4bef658fd24cb68a3067537a3
-
SHA256
bf97d8ee1b61a6699e0a1ff3cda31252cfbd154804673d83dd68b1fee155f953
-
SHA512
bcb796de15d4519b4d2c6a701bcb1b83bb5fd09d9a04ac31c66a82326d4ecba30bc8bde0dff5a4008b120d3d0642820e60d34264c2cb253ba04e7deb0323d430
-
SSDEEP
12288:gFoO3mYoQxv9wQNWk9eGwk5Lq8RVDrlYGI/d8FR2ij6QnLkB:ghbhxv9wQNV5e8fGOwQnAB
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 2964 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2964 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
INOVICE NO CY-W-24-17-26.exedescription pid process target process PID 856 wrote to memory of 2964 856 INOVICE NO CY-W-24-17-26.exe powershell.exe PID 856 wrote to memory of 2964 856 INOVICE NO CY-W-24-17-26.exe powershell.exe PID 856 wrote to memory of 2964 856 INOVICE NO CY-W-24-17-26.exe powershell.exe PID 856 wrote to memory of 2964 856 INOVICE NO CY-W-24-17-26.exe powershell.exe PID 856 wrote to memory of 2656 856 INOVICE NO CY-W-24-17-26.exe schtasks.exe PID 856 wrote to memory of 2656 856 INOVICE NO CY-W-24-17-26.exe schtasks.exe PID 856 wrote to memory of 2656 856 INOVICE NO CY-W-24-17-26.exe schtasks.exe PID 856 wrote to memory of 2656 856 INOVICE NO CY-W-24-17-26.exe schtasks.exe PID 856 wrote to memory of 2716 856 INOVICE NO CY-W-24-17-26.exe MSBuild.exe PID 856 wrote to memory of 2716 856 INOVICE NO CY-W-24-17-26.exe MSBuild.exe PID 856 wrote to memory of 2716 856 INOVICE NO CY-W-24-17-26.exe MSBuild.exe PID 856 wrote to memory of 2716 856 INOVICE NO CY-W-24-17-26.exe MSBuild.exe PID 856 wrote to memory of 2716 856 INOVICE NO CY-W-24-17-26.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\INOVICE NO CY-W-24-17-26.exe"C:\Users\Admin\AppData\Local\Temp\INOVICE NO CY-W-24-17-26.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\hBdXlArIL.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hBdXlArIL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3FAF.tmp"2⤵
- Creates scheduled task(s)
PID:2656
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:2716
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5de6c411cfcbcfb521a2e10f16c7b7947
SHA10c8f9c8ab43d5117d4db2072e4b11d90c4e3e3ef
SHA25610c5da628aed4145510ad75978a0ee5b14e8d92f368f98f1274dee0b95aca8a1
SHA512ae845a9b6420c90c397957eb300ed3644a94c1a206bb1b9291cb2368806406513eceda39a589798c6491c653a0f37f1937d2b2a4ba7663bd5b91604bf32a10eb