Analysis
-
max time kernel
118s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10/04/2024, 15:05
Static task
static1
Behavioral task
behavioral1
Sample
Диверсанти filerar.scr
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Диверсанти filerar.scr
Resource
win10v2004-20240226-en
General
-
Target
Диверсанти filerar.scr
-
Size
2.0MB
-
MD5
bcdab4ae622811f699765bfb9cb909d2
-
SHA1
04bc53294ed74b6630c20c02afbc97f2772e2e31
-
SHA256
6149680c8541980d46c17681e37e4751e2baca1d13ee648b8188dfb24bf56f7c
-
SHA512
16c4c6b8cd6b8bca380c743d614f54adf803ac2302c677347b9a984d7d5e9024deed11ebc6464414bcb09ae0d8ebcdea2991415fd42a61fe95f6f46dacee6fc7
-
SSDEEP
49152:UbA30conkEwqU7XgaN2b2so1KkZzNNaixhpN:UbVRtYX1QCsYaix7N
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2676 dhdhk0k34.com 2796 Skype.exe -
Loads dropped DLL 1 IoCs
pid Process 2512 wscript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2796 Skype.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2796 Skype.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1952 wrote to memory of 2512 1952 Диверсанти filerar.scr 28 PID 1952 wrote to memory of 2512 1952 Диверсанти filerar.scr 28 PID 1952 wrote to memory of 2512 1952 Диверсанти filerar.scr 28 PID 1952 wrote to memory of 2512 1952 Диверсанти filerar.scr 28 PID 2512 wrote to memory of 2676 2512 wscript.exe 29 PID 2512 wrote to memory of 2676 2512 wscript.exe 29 PID 2512 wrote to memory of 2676 2512 wscript.exe 29 PID 2512 wrote to memory of 2676 2512 wscript.exe 29 PID 2232 wrote to memory of 2796 2232 taskeng.exe 31 PID 2232 wrote to memory of 2796 2232 taskeng.exe 31 PID 2232 wrote to memory of 2796 2232 taskeng.exe 31 PID 2232 wrote to memory of 2796 2232 taskeng.exe 31 PID 2796 wrote to memory of 1052 2796 Skype.exe 32 PID 2796 wrote to memory of 1052 2796 Skype.exe 32 PID 2796 wrote to memory of 1052 2796 Skype.exe 32 PID 2796 wrote to memory of 1052 2796 Skype.exe 32 PID 2796 wrote to memory of 1052 2796 Skype.exe 32 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Диверсанти filerar.scr"C:\Users\Admin\AppData\Local\Temp\Диверсанти filerar.scr" /S1⤵
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\wscript.exe"C:\Windows\System32\wscript.exe" //B //E:vbs "Thumbs.db"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Users\Public\dhdhk0k34.com"C:\Users\Public\dhdhk0k34.com"3⤵
- Executes dropped EXE
PID:2676
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {EE2B83DA-3697-42F1-A062-793C50FE1C09} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Users\Public\Skype.exeC:\Users\Public\Skype.exe2⤵
- Executes dropped EXE
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe3⤵PID:1052
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD5b5525108912ee8d5f1519f1b552723e8
SHA1426d8a2289a234de5f647950a745fe228ca6d495
SHA256d324d7f30984931176ff878a81c7c1f4f979ad3d759c7f33427bba10d9deb1f6
SHA51206c359599a502e9d1c40edc1be4354a7ca1d06d8651b238d814161a8374d4371cd9b1ed9f3732862bc2b0e6c69c92d2bca564dcae514be3873773e50c3b904e9
-
Filesize
328KB
MD518e73cc3d5eda742530ba3fef59e3943
SHA15ac79ec558347889d54d69e8e24e011683a58520
SHA25637e644deee0add76bac9c5121355a03a459b1a97917383765bf3df94e9af7e29
SHA512239172efe4bd81be87fa4fda5462cd40dd03c1b8bb659f46efb11e7502343af450de8b58883eae6feb175db19be1ed2d52a83f0e46b8bea9ccbd5db502fd4675
-
Filesize
394KB
MD53303286735a07ae5d14db9c12843d44e
SHA118a590741330ec1968b229a1acdba2f08151909c
SHA256f98e1e61c84a5ed098e7481ab339e2881195f4d1b101c92b81113eb7ff56e63d
SHA512c12f0d6fd37d5add73d37a0575c3e0e6f47d536e440c82d3a4e1b994cb4b56e6e10aaa96f17b267625a6cef9af37baa5bbb112ce72c4b425d5c5b42cfda18032