Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    16-11-2023 02:07

General

  • Target

    6be4a7c074dc461c8c9e74bedaf5c41d.exe

  • Size

    61KB

  • MD5

    6be4a7c074dc461c8c9e74bedaf5c41d

  • SHA1

    0535964d5cf5e58c7608722d65767c9a33bda831

  • SHA256

    c3e67eaa81c08b734fd310644df2e2777e86fb89e37eeaa5a5f542528f4cf4f3

  • SHA512

    d488d4656709a49a680260c7db653744795d5050f5eaa4449e2aa214056f2a5bb89c66a3e87a23aba9f42582ff2a03d7d11be32333ffe22591dc23b8d1227d6c

  • SSDEEP

    1536:1Zhz2/YIkg4dbxkbZqxwmAi+6zwoOUSBJX3:1ZhAYIkgobxkbZFiTOUcJn

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6be4a7c074dc461c8c9e74bedaf5c41d.exe
    "C:\Users\Admin\AppData\Local\Temp\6be4a7c074dc461c8c9e74bedaf5c41d.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2508
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\6be4a7c074dc461c8c9e74bedaf5c41d.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2292
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '6be4a7c074dc461c8c9e74bedaf5c41d.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2976
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2612
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:336
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Creates scheduled task(s)
      PID:2948
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {AB8B8DA7-E3B5-470A-AE98-98579A11A3C2} S-1-5-21-1154728922-3261336865-3456416385-1000:TLIDUQCQ\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      C:\Users\Admin\AppData\Roaming\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1328
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      C:\Users\Admin\AppData\Roaming\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1644

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    dbf229963dcded1bd99c2f79d172a8ba

    SHA1

    49dbca342a9bb6a95a302e7dc81d9a6771770ca1

    SHA256

    cf8c3c88ac7f171060e5207a06bd1b26440b1c8a89ef4ab882dbd565436c7f7d

    SHA512

    105446fa1d601a50c19da9e1bb825cb9ec603c0fb58184c5bc65eb24c8cf1f1ec509185df6515605e657d64c41987fc3580f8aa92e7c594d3fe06e2427b22c6e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    dbf229963dcded1bd99c2f79d172a8ba

    SHA1

    49dbca342a9bb6a95a302e7dc81d9a6771770ca1

    SHA256

    cf8c3c88ac7f171060e5207a06bd1b26440b1c8a89ef4ab882dbd565436c7f7d

    SHA512

    105446fa1d601a50c19da9e1bb825cb9ec603c0fb58184c5bc65eb24c8cf1f1ec509185df6515605e657d64c41987fc3580f8aa92e7c594d3fe06e2427b22c6e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    dbf229963dcded1bd99c2f79d172a8ba

    SHA1

    49dbca342a9bb6a95a302e7dc81d9a6771770ca1

    SHA256

    cf8c3c88ac7f171060e5207a06bd1b26440b1c8a89ef4ab882dbd565436c7f7d

    SHA512

    105446fa1d601a50c19da9e1bb825cb9ec603c0fb58184c5bc65eb24c8cf1f1ec509185df6515605e657d64c41987fc3580f8aa92e7c594d3fe06e2427b22c6e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\XO7KZOQ8P8KRIPX7GSD8.temp

    Filesize

    7KB

    MD5

    dbf229963dcded1bd99c2f79d172a8ba

    SHA1

    49dbca342a9bb6a95a302e7dc81d9a6771770ca1

    SHA256

    cf8c3c88ac7f171060e5207a06bd1b26440b1c8a89ef4ab882dbd565436c7f7d

    SHA512

    105446fa1d601a50c19da9e1bb825cb9ec603c0fb58184c5bc65eb24c8cf1f1ec509185df6515605e657d64c41987fc3580f8aa92e7c594d3fe06e2427b22c6e

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    61KB

    MD5

    6be4a7c074dc461c8c9e74bedaf5c41d

    SHA1

    0535964d5cf5e58c7608722d65767c9a33bda831

    SHA256

    c3e67eaa81c08b734fd310644df2e2777e86fb89e37eeaa5a5f542528f4cf4f3

    SHA512

    d488d4656709a49a680260c7db653744795d5050f5eaa4449e2aa214056f2a5bb89c66a3e87a23aba9f42582ff2a03d7d11be32333ffe22591dc23b8d1227d6c

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    61KB

    MD5

    6be4a7c074dc461c8c9e74bedaf5c41d

    SHA1

    0535964d5cf5e58c7608722d65767c9a33bda831

    SHA256

    c3e67eaa81c08b734fd310644df2e2777e86fb89e37eeaa5a5f542528f4cf4f3

    SHA512

    d488d4656709a49a680260c7db653744795d5050f5eaa4449e2aa214056f2a5bb89c66a3e87a23aba9f42582ff2a03d7d11be32333ffe22591dc23b8d1227d6c

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    61KB

    MD5

    6be4a7c074dc461c8c9e74bedaf5c41d

    SHA1

    0535964d5cf5e58c7608722d65767c9a33bda831

    SHA256

    c3e67eaa81c08b734fd310644df2e2777e86fb89e37eeaa5a5f542528f4cf4f3

    SHA512

    d488d4656709a49a680260c7db653744795d5050f5eaa4449e2aa214056f2a5bb89c66a3e87a23aba9f42582ff2a03d7d11be32333ffe22591dc23b8d1227d6c

  • memory/336-50-0x0000000001DC0000-0x0000000001E40000-memory.dmp

    Filesize

    512KB

  • memory/336-47-0x000007FEEEF70000-0x000007FEEF90D000-memory.dmp

    Filesize

    9.6MB

  • memory/336-48-0x0000000001DC0000-0x0000000001E40000-memory.dmp

    Filesize

    512KB

  • memory/336-49-0x000007FEEEF70000-0x000007FEEF90D000-memory.dmp

    Filesize

    9.6MB

  • memory/336-51-0x0000000001DC0000-0x0000000001E40000-memory.dmp

    Filesize

    512KB

  • memory/336-52-0x0000000001DC0000-0x0000000001E40000-memory.dmp

    Filesize

    512KB

  • memory/336-53-0x000007FEEEF70000-0x000007FEEF90D000-memory.dmp

    Filesize

    9.6MB

  • memory/1328-62-0x00000000012E0000-0x00000000012F6000-memory.dmp

    Filesize

    88KB

  • memory/1328-65-0x000007FEF5880000-0x000007FEF626C000-memory.dmp

    Filesize

    9.9MB

  • memory/1328-64-0x000007FEF5880000-0x000007FEF626C000-memory.dmp

    Filesize

    9.9MB

  • memory/1644-69-0x000007FEF5880000-0x000007FEF626C000-memory.dmp

    Filesize

    9.9MB

  • memory/1644-68-0x000007FEF5880000-0x000007FEF626C000-memory.dmp

    Filesize

    9.9MB

  • memory/2292-6-0x000000001B130000-0x000000001B412000-memory.dmp

    Filesize

    2.9MB

  • memory/2292-8-0x000007FEF1F70000-0x000007FEF290D000-memory.dmp

    Filesize

    9.6MB

  • memory/2292-12-0x00000000025B0000-0x0000000002630000-memory.dmp

    Filesize

    512KB

  • memory/2292-9-0x00000000025B0000-0x0000000002630000-memory.dmp

    Filesize

    512KB

  • memory/2292-10-0x00000000025B0000-0x0000000002630000-memory.dmp

    Filesize

    512KB

  • memory/2292-11-0x000007FEF1F70000-0x000007FEF290D000-memory.dmp

    Filesize

    9.6MB

  • memory/2292-14-0x000007FEF1F70000-0x000007FEF290D000-memory.dmp

    Filesize

    9.6MB

  • memory/2292-13-0x00000000025B0000-0x0000000002630000-memory.dmp

    Filesize

    512KB

  • memory/2292-7-0x0000000002320000-0x0000000002328000-memory.dmp

    Filesize

    32KB

  • memory/2508-39-0x000007FEF5880000-0x000007FEF626C000-memory.dmp

    Filesize

    9.9MB

  • memory/2508-0-0x0000000000B10000-0x0000000000B26000-memory.dmp

    Filesize

    88KB

  • memory/2508-1-0x000007FEF5880000-0x000007FEF626C000-memory.dmp

    Filesize

    9.9MB

  • memory/2508-63-0x000000001A8A0000-0x000000001A920000-memory.dmp

    Filesize

    512KB

  • memory/2508-58-0x000000001A8A0000-0x000000001A920000-memory.dmp

    Filesize

    512KB

  • memory/2612-35-0x0000000002960000-0x00000000029E0000-memory.dmp

    Filesize

    512KB

  • memory/2612-38-0x000007FEF1F70000-0x000007FEF290D000-memory.dmp

    Filesize

    9.6MB

  • memory/2612-34-0x000007FEF1F70000-0x000007FEF290D000-memory.dmp

    Filesize

    9.6MB

  • memory/2612-36-0x0000000002960000-0x00000000029E0000-memory.dmp

    Filesize

    512KB

  • memory/2612-40-0x0000000002960000-0x00000000029E0000-memory.dmp

    Filesize

    512KB

  • memory/2612-41-0x000007FEF1F70000-0x000007FEF290D000-memory.dmp

    Filesize

    9.6MB

  • memory/2612-37-0x0000000002960000-0x00000000029E0000-memory.dmp

    Filesize

    512KB

  • memory/2976-28-0x000007FEEEF70000-0x000007FEEF90D000-memory.dmp

    Filesize

    9.6MB

  • memory/2976-26-0x000007FEEEF70000-0x000007FEEF90D000-memory.dmp

    Filesize

    9.6MB

  • memory/2976-24-0x0000000002AD0000-0x0000000002B50000-memory.dmp

    Filesize

    512KB

  • memory/2976-25-0x0000000002AD0000-0x0000000002B50000-memory.dmp

    Filesize

    512KB

  • memory/2976-23-0x0000000002AD0000-0x0000000002B50000-memory.dmp

    Filesize

    512KB

  • memory/2976-22-0x000007FEEEF70000-0x000007FEEF90D000-memory.dmp

    Filesize

    9.6MB

  • memory/2976-27-0x0000000002AD0000-0x0000000002B50000-memory.dmp

    Filesize

    512KB

  • memory/2976-21-0x0000000002360000-0x0000000002368000-memory.dmp

    Filesize

    32KB

  • memory/2976-20-0x000000001B420000-0x000000001B702000-memory.dmp

    Filesize

    2.9MB