Analysis

  • max time kernel
    149s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 17:06

General

  • Target

    cabb6fdf10c577b6d529be65a4e5154dd53e67570d305da21ad39c03f67ce3bb.exe

  • Size

    827KB

  • MD5

    23284d731a5f245ed50c262c6bd783c8

  • SHA1

    ec77a6f42091861b7544d611d9b01d5c761c44c8

  • SHA256

    cabb6fdf10c577b6d529be65a4e5154dd53e67570d305da21ad39c03f67ce3bb

  • SHA512

    e62c33552d5f8e866c8b58a1cc5220c06c653b0dd32f8329b62716e81d2958edd734f4e85903e124db0589ed1bca6d9e695d5337ba80f7162ba14dec53eeec62

  • SSDEEP

    12288:YWctW8G34/uK45+po2K6YoTmnCS+TZQnOlEs12xIZkrUHCqDRKRoUaggA+X+neXL:534/up+pJHY9L+lQtsY21KCFfXNXL

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cabb6fdf10c577b6d529be65a4e5154dd53e67570d305da21ad39c03f67ce3bb.exe
    "C:\Users\Admin\AppData\Local\Temp\cabb6fdf10c577b6d529be65a4e5154dd53e67570d305da21ad39c03f67ce3bb.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\hOqRNQt.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2064
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hOqRNQt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5503.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2140
    • C:\Users\Admin\AppData\Local\Temp\cabb6fdf10c577b6d529be65a4e5154dd53e67570d305da21ad39c03f67ce3bb.exe
      "C:\Users\Admin\AppData\Local\Temp\cabb6fdf10c577b6d529be65a4e5154dd53e67570d305da21ad39c03f67ce3bb.exe"
      2⤵
        PID:2664

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp5503.tmp

      Filesize

      1KB

      MD5

      c70ae42ad4606febbf85c79a0a2b6abf

      SHA1

      cbaeeea6401baf3903d7c09740d3a79b0a1efc58

      SHA256

      416a3c3b2bdd8a8ea671321b333275e7780c12bfa6f5b9331023f63ce700a26f

      SHA512

      585a81639ff912c732c5ee93c4bb5a3a96ca6b132662dc8e72b57688128180f75efeafa1bbae3ca4c0fc2fe10ddb6e11dda91d6bd2790b67f901d614fe2e6b18

    • memory/1680-20-0x0000000073FD0000-0x00000000746BE000-memory.dmp

      Filesize

      6.9MB

    • memory/1680-0-0x0000000001090000-0x0000000001166000-memory.dmp

      Filesize

      856KB

    • memory/1680-3-0x0000000000490000-0x00000000004A8000-memory.dmp

      Filesize

      96KB

    • memory/1680-4-0x0000000000370000-0x0000000000378000-memory.dmp

      Filesize

      32KB

    • memory/1680-5-0x00000000004B0000-0x00000000004BA000-memory.dmp

      Filesize

      40KB

    • memory/1680-6-0x0000000005330000-0x00000000053AA000-memory.dmp

      Filesize

      488KB

    • memory/1680-2-0x0000000005020000-0x0000000005060000-memory.dmp

      Filesize

      256KB

    • memory/1680-23-0x0000000005020000-0x0000000005060000-memory.dmp

      Filesize

      256KB

    • memory/1680-1-0x0000000073FD0000-0x00000000746BE000-memory.dmp

      Filesize

      6.9MB

    • memory/2064-19-0x000000006E420000-0x000000006E9CB000-memory.dmp

      Filesize

      5.7MB

    • memory/2064-18-0x000000006E420000-0x000000006E9CB000-memory.dmp

      Filesize

      5.7MB

    • memory/2064-21-0x0000000002BE0000-0x0000000002C20000-memory.dmp

      Filesize

      256KB

    • memory/2064-22-0x000000006E420000-0x000000006E9CB000-memory.dmp

      Filesize

      5.7MB

    • memory/2664-14-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2664-16-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB