Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2023 10:30

General

  • Target

    payment overdue (2).exe

  • Size

    837KB

  • MD5

    13e7ae190b0ab1250c199ac339217231

  • SHA1

    625b25670a86a8b9a7808d226919dec2a224339f

  • SHA256

    951f66b51f796de5f9298aa1f97c49e392083f6b570fb31df72610999fb50769

  • SHA512

    4eda095b17e782f4cc8ed58379d1787928e4fb32899069c48fbddc972e203c61cb93d9ffd1d7fb5220c7da3614814a75f7f42068480d707f60f1a8f11a2e438e

  • SSDEEP

    12288:yvmSJD+IFgicSDKNfGAIko3cajHh84/dUNMgBe9+hXpKm0qE+Fq:YmSJD1ZctNbIko3c684KiKhXQ2

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\payment overdue (2).exe
    "C:\Users\Admin\AppData\Local\Temp\payment overdue (2).exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\payment overdue (2).exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2640
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fiozYLdPAfrHi.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2864
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fiozYLdPAfrHi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp955D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2636
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2632

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp955D.tmp

      Filesize

      1KB

      MD5

      16504db898dfb24867b3325eac5ad6e1

      SHA1

      9a49e16ff83498fcde8c8e9dc1b3f8b4fb12f78f

      SHA256

      7d9d21d5a9d343c8ae97cc5f920762af52e9148f7ee0654d213f49296e45293c

      SHA512

      6d331903df1cbb53fd15555cad5c075121db02727f8fcc4ba20530901f6dbe01a182c8df16db869d10f0122e3d3af233ca55752c62e5b41d6a7e40cd41c8c961

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\8P30J0PS93ANGKXUXVMW.temp

      Filesize

      7KB

      MD5

      4aedbad5d97ab844016fa7a22edc87da

      SHA1

      e2f0d9a8a0df93f0a9d76a8f4a831a534018b945

      SHA256

      7cc917c7a37f8b730f9709fcc790e474f46bee113068f0567c9f480c237a3f3c

      SHA512

      289e55caef72879cff87391e0d75274b9e7d729ff7ae422a4f8cfe69e9d3bf74d2d170ca6ff3a2090f95cbb59d67230ea4aa1ae8af9a10f32fab3a02ad442424

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      4aedbad5d97ab844016fa7a22edc87da

      SHA1

      e2f0d9a8a0df93f0a9d76a8f4a831a534018b945

      SHA256

      7cc917c7a37f8b730f9709fcc790e474f46bee113068f0567c9f480c237a3f3c

      SHA512

      289e55caef72879cff87391e0d75274b9e7d729ff7ae422a4f8cfe69e9d3bf74d2d170ca6ff3a2090f95cbb59d67230ea4aa1ae8af9a10f32fab3a02ad442424

    • memory/1256-4-0x0000000000450000-0x0000000000458000-memory.dmp

      Filesize

      32KB

    • memory/1256-19-0x0000000073FF0000-0x00000000746DE000-memory.dmp

      Filesize

      6.9MB

    • memory/1256-5-0x0000000000460000-0x000000000046A000-memory.dmp

      Filesize

      40KB

    • memory/1256-6-0x00000000052B0000-0x000000000532A000-memory.dmp

      Filesize

      488KB

    • memory/1256-3-0x0000000000430000-0x0000000000446000-memory.dmp

      Filesize

      88KB

    • memory/1256-2-0x00000000046E0000-0x0000000004720000-memory.dmp

      Filesize

      256KB

    • memory/1256-1-0x0000000073FF0000-0x00000000746DE000-memory.dmp

      Filesize

      6.9MB

    • memory/1256-0-0x0000000000350000-0x0000000000426000-memory.dmp

      Filesize

      856KB

    • memory/2632-24-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2640-20-0x000000006EE80000-0x000000006F42B000-memory.dmp

      Filesize

      5.7MB

    • memory/2640-22-0x0000000002510000-0x0000000002550000-memory.dmp

      Filesize

      256KB

    • memory/2640-23-0x000000006EE80000-0x000000006F42B000-memory.dmp

      Filesize

      5.7MB

    • memory/2640-26-0x000000006EE80000-0x000000006F42B000-memory.dmp

      Filesize

      5.7MB

    • memory/2864-21-0x000000006EE80000-0x000000006F42B000-memory.dmp

      Filesize

      5.7MB

    • memory/2864-27-0x000000006EE80000-0x000000006F42B000-memory.dmp

      Filesize

      5.7MB