Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 17:48
Static task
static1
Behavioral task
behavioral1
Sample
skicon2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
skicon2.exe
Resource
win10v2004-20241007-en
General
-
Target
skicon2.exe
-
Size
465KB
-
MD5
fb5b1c35f3747c6951bec44843fdbdbc
-
SHA1
ab6084edfb98b6ad5b110d52cb8660116eac5de3
-
SHA256
9104f9b1b4ae7fb9af005945967ccdc8904a22439d0db4e8a61def50d3fadb96
-
SHA512
1207d5edce59a6cc32487683ff2f993b54c4ae5134c4c4a663cf41a31357ce9b432cf70724f4251edde9f2e239c9beb8f48a04b77b6cb4189a07be0841c240c3
-
SSDEEP
12288:xyveQB/fTHIGaPkKEYzURNAwbAgB2X+t4GA:xuDXTIGaPhEYzUzA0/0GA
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3064 whoami.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2340 wrote to memory of 1260 2340 skicon2.exe 30 PID 2340 wrote to memory of 1260 2340 skicon2.exe 30 PID 2340 wrote to memory of 1260 2340 skicon2.exe 30 PID 1260 wrote to memory of 3008 1260 cmd.exe 32 PID 1260 wrote to memory of 3008 1260 cmd.exe 32 PID 1260 wrote to memory of 3008 1260 cmd.exe 32 PID 1260 wrote to memory of 2848 1260 cmd.exe 33 PID 1260 wrote to memory of 2848 1260 cmd.exe 33 PID 1260 wrote to memory of 2848 1260 cmd.exe 33 PID 2848 wrote to memory of 2672 2848 cmd.exe 34 PID 2848 wrote to memory of 2672 2848 cmd.exe 34 PID 2848 wrote to memory of 2672 2848 cmd.exe 34 PID 1260 wrote to memory of 2324 1260 cmd.exe 35 PID 1260 wrote to memory of 2324 1260 cmd.exe 35 PID 1260 wrote to memory of 2324 1260 cmd.exe 35 PID 2324 wrote to memory of 3064 2324 cmd.exe 36 PID 2324 wrote to memory of 3064 2324 cmd.exe 36 PID 2324 wrote to memory of 3064 2324 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\skicon2.exe"C:\Users\Admin\AppData\Local\Temp\skicon2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\skicon2.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\system32\mode.commode con: cols=80 lines=303⤵PID:3008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "chcp 65001 > nul & set "ANSICON" "3⤵
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:2672
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c whoami3⤵
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\system32\whoami.exewhoami4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5da8d40433e5657b14bfa2c439b84fc04
SHA1d300cf943a08d734bf8b12fe9985bd58bf8fb01a
SHA2565497bdf2800991c05eae36b602219537e30a091f64c35d1828da8bd5432d20a9
SHA51271f52904913866872d667fbab82f6493910fae96933335d22908ed510e5d86a30491d821cce97ad3d87507ff325481cf3c8d27c6eeca4fd6889735255bd7d26d