Analysis

  • max time kernel
    117s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2023 02:31

General

  • Target

    c69f810702c6dcf2a26218bf42023ce5d46262b84f73349b62f67d1354cb4d9d.exe

  • Size

    694KB

  • MD5

    b58c509969c1f48e269d8cbd1dd0ca4e

  • SHA1

    486a8641f1241616f0fb432a101103773bbd0797

  • SHA256

    c69f810702c6dcf2a26218bf42023ce5d46262b84f73349b62f67d1354cb4d9d

  • SHA512

    c7e7167046e6af02714dc7e4700d7eb473fb6ad4f22e915ea917da91a79979102987557f5d53874b3c5529c9e2284c23234432dc11b9137cafa93cc2471a40bc

  • SSDEEP

    12288:zueH5q6yI4MD1fdrFNT1puNGTMaEXzkuM/QjkZR/NqabJ5L:Rq6y5MD1F5VqATuXIuMojkZFNqad5

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c69f810702c6dcf2a26218bf42023ce5d46262b84f73349b62f67d1354cb4d9d.exe
    "C:\Users\Admin\AppData\Local\Temp\c69f810702c6dcf2a26218bf42023ce5d46262b84f73349b62f67d1354cb4d9d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FDlfzcfW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2740
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FDlfzcfW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp90DA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2840
    • C:\Users\Admin\AppData\Local\Temp\c69f810702c6dcf2a26218bf42023ce5d46262b84f73349b62f67d1354cb4d9d.exe
      "C:\Users\Admin\AppData\Local\Temp\c69f810702c6dcf2a26218bf42023ce5d46262b84f73349b62f67d1354cb4d9d.exe"
      2⤵
        PID:2768
      • C:\Users\Admin\AppData\Local\Temp\c69f810702c6dcf2a26218bf42023ce5d46262b84f73349b62f67d1354cb4d9d.exe
        "C:\Users\Admin\AppData\Local\Temp\c69f810702c6dcf2a26218bf42023ce5d46262b84f73349b62f67d1354cb4d9d.exe"
        2⤵
          PID:2488
        • C:\Users\Admin\AppData\Local\Temp\c69f810702c6dcf2a26218bf42023ce5d46262b84f73349b62f67d1354cb4d9d.exe
          "C:\Users\Admin\AppData\Local\Temp\c69f810702c6dcf2a26218bf42023ce5d46262b84f73349b62f67d1354cb4d9d.exe"
          2⤵
            PID:2484
          • C:\Users\Admin\AppData\Local\Temp\c69f810702c6dcf2a26218bf42023ce5d46262b84f73349b62f67d1354cb4d9d.exe
            "C:\Users\Admin\AppData\Local\Temp\c69f810702c6dcf2a26218bf42023ce5d46262b84f73349b62f67d1354cb4d9d.exe"
            2⤵
              PID:2796
            • C:\Users\Admin\AppData\Local\Temp\c69f810702c6dcf2a26218bf42023ce5d46262b84f73349b62f67d1354cb4d9d.exe
              "C:\Users\Admin\AppData\Local\Temp\c69f810702c6dcf2a26218bf42023ce5d46262b84f73349b62f67d1354cb4d9d.exe"
              2⤵
                PID:2744

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp90DA.tmp

              Filesize

              1KB

              MD5

              3fe3b632c27dd79f43390f7d9638ab49

              SHA1

              37fdb285af28d808483b4a05f2b232c446dd3012

              SHA256

              69b39f5c5f90988bb208b12d025ef5e257c04b83ad2cb4b4090248e358bc8cf5

              SHA512

              7d504af6e3f2b539ed45d7d1a7ac633fc4a8e97ac5b447a8a69c0c724c5d0bf9da5ec0516c732e48312537d5feb920b3001b57bbba943d02fe7daf0cd05ea484

            • memory/2384-6-0x0000000004F30000-0x0000000004FAA000-memory.dmp

              Filesize

              488KB

            • memory/2384-2-0x0000000000440000-0x0000000000480000-memory.dmp

              Filesize

              256KB

            • memory/2384-3-0x00000000004A0000-0x00000000004BA000-memory.dmp

              Filesize

              104KB

            • memory/2384-4-0x0000000000430000-0x0000000000438000-memory.dmp

              Filesize

              32KB

            • memory/2384-5-0x0000000000500000-0x000000000050A000-memory.dmp

              Filesize

              40KB

            • memory/2384-0-0x0000000000370000-0x0000000000424000-memory.dmp

              Filesize

              720KB

            • memory/2384-1-0x0000000074560000-0x0000000074C4E000-memory.dmp

              Filesize

              6.9MB

            • memory/2384-14-0x0000000074560000-0x0000000074C4E000-memory.dmp

              Filesize

              6.9MB

            • memory/2740-15-0x000000006E9B0000-0x000000006EF5B000-memory.dmp

              Filesize

              5.7MB

            • memory/2740-16-0x000000006E9B0000-0x000000006EF5B000-memory.dmp

              Filesize

              5.7MB

            • memory/2740-17-0x0000000002520000-0x0000000002560000-memory.dmp

              Filesize

              256KB

            • memory/2740-18-0x0000000002520000-0x0000000002560000-memory.dmp

              Filesize

              256KB

            • memory/2740-19-0x000000006E9B0000-0x000000006EF5B000-memory.dmp

              Filesize

              5.7MB