Analysis

  • max time kernel
    193s
  • max time network
    299s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    29-04-2024 04:49

General

  • Target

    0823c2f58d094e1c096ae9184acf0b930df6dff97d0cd77728dc3ff07f9c0096.exe

  • Size

    5.6MB

  • MD5

    2019322ea56c5b80294770f6018bddc1

  • SHA1

    19285ecd68a4d9b957f87502c555dad437cfeb8f

  • SHA256

    0823c2f58d094e1c096ae9184acf0b930df6dff97d0cd77728dc3ff07f9c0096

  • SHA512

    092b6a5e503da5057fb569ba439dff8dea9c79ce6a036f460543ebbc7eb5de9bc206f5283c26f9f38e4ed027fb9b99336c199c7446e9e1bb3b973e71e11683e0

  • SSDEEP

    98304:L74FEGugF8FjiE4KUte+1gk7SmxXR3QQbP8PNY8N+EO90ZK:H5Gu86d4xl1gqxfQYA5I7

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0823c2f58d094e1c096ae9184acf0b930df6dff97d0cd77728dc3ff07f9c0096.exe
    "C:\Users\Admin\AppData\Local\Temp\0823c2f58d094e1c096ae9184acf0b930df6dff97d0cd77728dc3ff07f9c0096.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3188
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\WinTrackerSP\WinTrackerSP.exe" /tn "WinTrackerSP HR" /sc HOURLY /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:3688
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\WinTrackerSP\WinTrackerSP.exe" /tn "WinTrackerSP LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:5000

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\WinTrackerSP\WinTrackerSP.exe

    Filesize

    5.6MB

    MD5

    2019322ea56c5b80294770f6018bddc1

    SHA1

    19285ecd68a4d9b957f87502c555dad437cfeb8f

    SHA256

    0823c2f58d094e1c096ae9184acf0b930df6dff97d0cd77728dc3ff07f9c0096

    SHA512

    092b6a5e503da5057fb569ba439dff8dea9c79ce6a036f460543ebbc7eb5de9bc206f5283c26f9f38e4ed027fb9b99336c199c7446e9e1bb3b973e71e11683e0

  • memory/3188-1-0x0000000000810000-0x00000000011AA000-memory.dmp

    Filesize

    9.6MB

  • memory/3188-4-0x0000000000810000-0x00000000011AA000-memory.dmp

    Filesize

    9.6MB

  • memory/3188-0-0x00000000016F0000-0x00000000016F1000-memory.dmp

    Filesize

    4KB

  • memory/3188-5-0x0000000000810000-0x00000000011AA000-memory.dmp

    Filesize

    9.6MB

  • memory/3188-13-0x0000000000810000-0x00000000011AA000-memory.dmp

    Filesize

    9.6MB