Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
30-04-2024 21:40
Static task
static1
Behavioral task
behavioral1
Sample
sdfsdffsd (1).exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
sdfsdffsd (1).exe
Resource
win11-20240419-en
General
-
Target
sdfsdffsd (1).exe
-
Size
142KB
-
MD5
fda69a5cd4d6e64f5b85aceca25ad3b1
-
SHA1
964bfe6d01de6552f68f611e6c1069a7d688439f
-
SHA256
c4545587a690fca9877079f5a52d57a81aac09b1a412fa8e1fed82a43df4763d
-
SHA512
eceabaff3ac0d88077dc34835811d883c36236ef8afd229075e07748ae0e74d1909829d58a927ef23dc8a3e473fa61081d5b9233b4ebb34c9b38f18dd7ef7c55
-
SSDEEP
3072:Aw7sWPXuD4wi/P1o8OoY90fE6HDN8eVZd1D4ifeeXS9IcevJewSc6:AEsyXuUwwHY94EIp8eVTl1feem7I6c
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4284 sdfsdffsd (1).exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3048 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe 4284 sdfsdffsd (1).exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1644 sdfsdffsd (1).exe Token: SeDebugPrivilege 4284 sdfsdffsd (1).exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1644 wrote to memory of 4284 1644 sdfsdffsd (1).exe 80 PID 1644 wrote to memory of 4284 1644 sdfsdffsd (1).exe 80 PID 1644 wrote to memory of 4284 1644 sdfsdffsd (1).exe 80 PID 4284 wrote to memory of 3048 4284 sdfsdffsd (1).exe 82 PID 4284 wrote to memory of 3048 4284 sdfsdffsd (1).exe 82 PID 4284 wrote to memory of 3048 4284 sdfsdffsd (1).exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\sdfsdffsd (1).exe"C:\Users\Admin\AppData\Local\Temp\sdfsdffsd (1).exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\sdfsdffsd (1).exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\sdfsdffsd (1).exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "discord" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5AA3.tmp" /F3⤵
- Creates scheduled task(s)
PID:3048
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD51294de804ea5400409324a82fdc7ec59
SHA19a39506bc6cadf99c1f2129265b610c69d1518f7
SHA256494398ec6108c68573c366c96aae23d35e7f9bdbb440a4aab96e86fcad5871d0
SHA512033905cc5b4d0c0ffab2138da47e3223765146fa751c9f84b199284b653a04874c32a23aae577d2e06ce6c6b34fec62331b5fc928e3baf68dc53263ecdfa10c1
-
Filesize
142KB
MD5fda69a5cd4d6e64f5b85aceca25ad3b1
SHA1964bfe6d01de6552f68f611e6c1069a7d688439f
SHA256c4545587a690fca9877079f5a52d57a81aac09b1a412fa8e1fed82a43df4763d
SHA512eceabaff3ac0d88077dc34835811d883c36236ef8afd229075e07748ae0e74d1909829d58a927ef23dc8a3e473fa61081d5b9233b4ebb34c9b38f18dd7ef7c55
-
Filesize
1KB
MD56037733991864983c723a5343db4281a
SHA1327c26d7897c3c778f2418a165b5499d2ea3c580
SHA25608e04b7014e75878ab49b5b722a2570982f87182175260e64173012849827566
SHA5123aca85683ffe5fecda3d2af4764f0d494d617c688da80b9a049d39573dd216f97950b1139876c69d34c695d9944413a4d9adc8b89b2a622b7c9faf387ed1aadf