Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2023 17:10

General

  • Target

    e31882ee09f143f623d285b74d2b0386c97ff6490154efb0e2bd1a181b13974f.exe

  • Size

    611KB

  • MD5

    f32a6ab75017b52d706244fa0df72efb

  • SHA1

    cf1797c6665d35a4fd3fb04c46889f4ecf92a5ad

  • SHA256

    e31882ee09f143f623d285b74d2b0386c97ff6490154efb0e2bd1a181b13974f

  • SHA512

    2acc9d9d0a120c6be424e524f00a5a58084aa2e7824d2e3a10a51e07d7b728677e24d3d315cebb82fc026dcc1e80b4486885edaa5ff67261cdad07a78ba10a8b

  • SSDEEP

    12288:eqfLYYZXTyiUzHShUeojAa/Gtaf19vk/adT9VdJNvTvClMQorA1T:1XT5PSSak/adT9XJpTvClMQT1

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e31882ee09f143f623d285b74d2b0386c97ff6490154efb0e2bd1a181b13974f.exe
    "C:\Users\Admin\AppData\Local\Temp\e31882ee09f143f623d285b74d2b0386c97ff6490154efb0e2bd1a181b13974f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gWfKzUhu.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2632
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gWfKzUhu" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDF67.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2696
    • C:\Users\Admin\AppData\Local\Temp\e31882ee09f143f623d285b74d2b0386c97ff6490154efb0e2bd1a181b13974f.exe
      "C:\Users\Admin\AppData\Local\Temp\e31882ee09f143f623d285b74d2b0386c97ff6490154efb0e2bd1a181b13974f.exe"
      2⤵
        PID:2860
      • C:\Users\Admin\AppData\Local\Temp\e31882ee09f143f623d285b74d2b0386c97ff6490154efb0e2bd1a181b13974f.exe
        "C:\Users\Admin\AppData\Local\Temp\e31882ee09f143f623d285b74d2b0386c97ff6490154efb0e2bd1a181b13974f.exe"
        2⤵
          PID:2232
        • C:\Users\Admin\AppData\Local\Temp\e31882ee09f143f623d285b74d2b0386c97ff6490154efb0e2bd1a181b13974f.exe
          "C:\Users\Admin\AppData\Local\Temp\e31882ee09f143f623d285b74d2b0386c97ff6490154efb0e2bd1a181b13974f.exe"
          2⤵
            PID:2500
          • C:\Users\Admin\AppData\Local\Temp\e31882ee09f143f623d285b74d2b0386c97ff6490154efb0e2bd1a181b13974f.exe
            "C:\Users\Admin\AppData\Local\Temp\e31882ee09f143f623d285b74d2b0386c97ff6490154efb0e2bd1a181b13974f.exe"
            2⤵
              PID:3000
            • C:\Users\Admin\AppData\Local\Temp\e31882ee09f143f623d285b74d2b0386c97ff6490154efb0e2bd1a181b13974f.exe
              "C:\Users\Admin\AppData\Local\Temp\e31882ee09f143f623d285b74d2b0386c97ff6490154efb0e2bd1a181b13974f.exe"
              2⤵
                PID:2608

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmpDF67.tmp

              Filesize

              1KB

              MD5

              ebcecb6e84d868bdb5f6bf95f9b2f99c

              SHA1

              0267e00b12c4f48b1ab6ef005f93cea8740bd59a

              SHA256

              cb2dadf9f2ed32eb8f57aed84ded7aa2a9199f281192f6b5477b0f9e9d6cc5e4

              SHA512

              a373af97728bea0620fb33eb34e2f302e2372973d09a3758713fc722b7aaf6d49c857a206cdbb0055cbff6333a88e55b8b7719e1ceeda44a87f276e60f1f66ef

            • memory/2632-19-0x000000006EF10000-0x000000006F4BB000-memory.dmp

              Filesize

              5.7MB

            • memory/2632-18-0x00000000024A0000-0x00000000024E0000-memory.dmp

              Filesize

              256KB

            • memory/2632-17-0x00000000024A0000-0x00000000024E0000-memory.dmp

              Filesize

              256KB

            • memory/2632-16-0x000000006EF10000-0x000000006F4BB000-memory.dmp

              Filesize

              5.7MB

            • memory/2632-15-0x000000006EF10000-0x000000006F4BB000-memory.dmp

              Filesize

              5.7MB

            • memory/2968-3-0x0000000000490000-0x00000000004A8000-memory.dmp

              Filesize

              96KB

            • memory/2968-6-0x000000000D2D0000-0x000000000D34A000-memory.dmp

              Filesize

              488KB

            • memory/2968-14-0x0000000074A90000-0x000000007517E000-memory.dmp

              Filesize

              6.9MB

            • memory/2968-5-0x00000000004C0000-0x00000000004CA000-memory.dmp

              Filesize

              40KB

            • memory/2968-4-0x00000000004B0000-0x00000000004B6000-memory.dmp

              Filesize

              24KB

            • memory/2968-1-0x0000000074A90000-0x000000007517E000-memory.dmp

              Filesize

              6.9MB

            • memory/2968-2-0x0000000004A40000-0x0000000004A80000-memory.dmp

              Filesize

              256KB

            • memory/2968-0-0x00000000003C0000-0x000000000045E000-memory.dmp

              Filesize

              632KB