Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 03:06

General

  • Target

    f9078e1eba2e3d6156274a282a8728e4a22933b88d24716a2bcb3fda9d820808.exe

  • Size

    818KB

  • MD5

    bc506284603d92c83f0596b98bf39535

  • SHA1

    d9222dbf4e228606880866642d20e46b447831d0

  • SHA256

    f9078e1eba2e3d6156274a282a8728e4a22933b88d24716a2bcb3fda9d820808

  • SHA512

    240c771c76c19e108d4ce9b346bc7221d3ee54d97d3ca115f78f8b0fdfe888bad2e533befc46cd4b388d1d1f9187c685dfdd00da71737748e7a46ffacf06c4d3

  • SSDEEP

    12288:alBKE6jD/62iNG5nF8AcnZKKZCEKKR4FDNNGK7wrlBD45H7rrbJz:aHKtD/61I+ZvMxKR4FuK7wpuxrhz

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9078e1eba2e3d6156274a282a8728e4a22933b88d24716a2bcb3fda9d820808.exe
    "C:\Users\Admin\AppData\Local\Temp\f9078e1eba2e3d6156274a282a8728e4a22933b88d24716a2bcb3fda9d820808.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2888
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\f9078e1eba2e3d6156274a282a8728e4a22933b88d24716a2bcb3fda9d820808.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2796
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YixaOUfpPhx.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2620
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YixaOUfpPhx" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7484.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2596
    • C:\Users\Admin\AppData\Local\Temp\f9078e1eba2e3d6156274a282a8728e4a22933b88d24716a2bcb3fda9d820808.exe
      "C:\Users\Admin\AppData\Local\Temp\f9078e1eba2e3d6156274a282a8728e4a22933b88d24716a2bcb3fda9d820808.exe"
      2⤵
        PID:2608
      • C:\Users\Admin\AppData\Local\Temp\f9078e1eba2e3d6156274a282a8728e4a22933b88d24716a2bcb3fda9d820808.exe
        "C:\Users\Admin\AppData\Local\Temp\f9078e1eba2e3d6156274a282a8728e4a22933b88d24716a2bcb3fda9d820808.exe"
        2⤵
          PID:2416
        • C:\Users\Admin\AppData\Local\Temp\f9078e1eba2e3d6156274a282a8728e4a22933b88d24716a2bcb3fda9d820808.exe
          "C:\Users\Admin\AppData\Local\Temp\f9078e1eba2e3d6156274a282a8728e4a22933b88d24716a2bcb3fda9d820808.exe"
          2⤵
            PID:2424
          • C:\Users\Admin\AppData\Local\Temp\f9078e1eba2e3d6156274a282a8728e4a22933b88d24716a2bcb3fda9d820808.exe
            "C:\Users\Admin\AppData\Local\Temp\f9078e1eba2e3d6156274a282a8728e4a22933b88d24716a2bcb3fda9d820808.exe"
            2⤵
              PID:2456
            • C:\Users\Admin\AppData\Local\Temp\f9078e1eba2e3d6156274a282a8728e4a22933b88d24716a2bcb3fda9d820808.exe
              "C:\Users\Admin\AppData\Local\Temp\f9078e1eba2e3d6156274a282a8728e4a22933b88d24716a2bcb3fda9d820808.exe"
              2⤵
                PID:2432

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp7484.tmp

              Filesize

              1KB

              MD5

              83021e7c6f9fb87f986ad7725cecb139

              SHA1

              a64e44d48e2a4675cdd2fb0cee6078915846145b

              SHA256

              a9f3391448493f63573b81079514fd3c7770403c35d426719e51ef7291bc9822

              SHA512

              fef7f4e37197ef25cd375176058cd035c0b9bdd102e7442c3b40bb4350d14b43b5e10d0d784dcf0468d9c74b3d781ce10918907e122e892eebff6455ab5b91d9

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MLHFSTJ6E2BFLVM2E5OW.temp

              Filesize

              7KB

              MD5

              a7dcff3d6c52dc5addb718e800e9256d

              SHA1

              f030483df471eb95137667491f06dfc235905718

              SHA256

              2611cd0cd810f5039fa2243e2797294a0141f2738a7beba044c352750930586f

              SHA512

              f3c93dca1f246d45ab9f518845324cb45baa8cc875b322844b2c98fcdfa71a973ad83a8abcb43910c0823c0bfe4e1f193e3af36bc0623860c84eb3c82460d9e5

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

              Filesize

              7KB

              MD5

              a7dcff3d6c52dc5addb718e800e9256d

              SHA1

              f030483df471eb95137667491f06dfc235905718

              SHA256

              2611cd0cd810f5039fa2243e2797294a0141f2738a7beba044c352750930586f

              SHA512

              f3c93dca1f246d45ab9f518845324cb45baa8cc875b322844b2c98fcdfa71a973ad83a8abcb43910c0823c0bfe4e1f193e3af36bc0623860c84eb3c82460d9e5

            • memory/2620-31-0x000000006DD00000-0x000000006E2AB000-memory.dmp

              Filesize

              5.7MB

            • memory/2620-28-0x00000000027B0000-0x00000000027F0000-memory.dmp

              Filesize

              256KB

            • memory/2620-27-0x00000000027B0000-0x00000000027F0000-memory.dmp

              Filesize

              256KB

            • memory/2620-25-0x000000006DD00000-0x000000006E2AB000-memory.dmp

              Filesize

              5.7MB

            • memory/2620-22-0x000000006DD00000-0x000000006E2AB000-memory.dmp

              Filesize

              5.7MB

            • memory/2796-24-0x00000000025B0000-0x00000000025F0000-memory.dmp

              Filesize

              256KB

            • memory/2796-23-0x000000006DD00000-0x000000006E2AB000-memory.dmp

              Filesize

              5.7MB

            • memory/2796-30-0x000000006DD00000-0x000000006E2AB000-memory.dmp

              Filesize

              5.7MB

            • memory/2796-29-0x00000000025B0000-0x00000000025F0000-memory.dmp

              Filesize

              256KB

            • memory/2796-26-0x000000006DD00000-0x000000006E2AB000-memory.dmp

              Filesize

              5.7MB

            • memory/2888-0-0x0000000000380000-0x0000000000454000-memory.dmp

              Filesize

              848KB

            • memory/2888-5-0x0000000000830000-0x000000000083A000-memory.dmp

              Filesize

              40KB

            • memory/2888-8-0x00000000049A0000-0x00000000049E0000-memory.dmp

              Filesize

              256KB

            • memory/2888-4-0x0000000000820000-0x0000000000828000-memory.dmp

              Filesize

              32KB

            • memory/2888-21-0x0000000073F50000-0x000000007463E000-memory.dmp

              Filesize

              6.9MB

            • memory/2888-3-0x00000000005F0000-0x0000000000608000-memory.dmp

              Filesize

              96KB

            • memory/2888-2-0x00000000049A0000-0x00000000049E0000-memory.dmp

              Filesize

              256KB

            • memory/2888-6-0x0000000005350000-0x00000000053CC000-memory.dmp

              Filesize

              496KB

            • memory/2888-7-0x0000000073F50000-0x000000007463E000-memory.dmp

              Filesize

              6.9MB

            • memory/2888-1-0x0000000073F50000-0x000000007463E000-memory.dmp

              Filesize

              6.9MB