Analysis

  • max time kernel
    104s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-01-2024 00:39

General

  • Target

    3b7952b29980779fe69f90ebc56b39ac.exe

  • Size

    7.1MB

  • MD5

    3b7952b29980779fe69f90ebc56b39ac

  • SHA1

    aea379258d2b742954f87fb09297437129be83e0

  • SHA256

    0b368ceedd88f3d520acf7d03f6a8b00d6edc97f6b336e3a0ca6729b36a2a096

  • SHA512

    69c3bad648de36a6141bf59eecb57a6905e02f76e348ff8c1ed012164688df9d91301b0fb855bae15b12ce44720c980cd39181046c382b467bc6ddfd33d67275

  • SSDEEP

    98304:0g+HCvkRk5zvfpfuFAcUs4tmGqtLG6YhXp0zpTK6skwdKimkqW8NmPQEC39qs+Qb:GkkRkdvfp2TJGmZpPiG9EgDU

Score
1/10

Malware Config

Signatures

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b7952b29980779fe69f90ebc56b39ac.exe
    "C:\Users\Admin\AppData\Local\Temp\3b7952b29980779fe69f90ebc56b39ac.exe"
    1⤵
      PID:1192
      • C:\Users\Admin\AppData\Local\Temp\3b7952b29980779fe69f90ebc56b39ac.exe
        "C:\Users\Admin\AppData\Local\Temp\3b7952b29980779fe69f90ebc56b39ac.exe"
        2⤵
          PID:1760
        • C:\Users\Admin\AppData\Local\Temp\3b7952b29980779fe69f90ebc56b39ac.exe
          "C:\Users\Admin\AppData\Local\Temp\3b7952b29980779fe69f90ebc56b39ac.exe"
          2⤵
            PID:2900
          • C:\Users\Admin\AppData\Local\Temp\3b7952b29980779fe69f90ebc56b39ac.exe
            "C:\Users\Admin\AppData\Local\Temp\3b7952b29980779fe69f90ebc56b39ac.exe"
            2⤵
              PID:1432
            • C:\Users\Admin\AppData\Local\Temp\3b7952b29980779fe69f90ebc56b39ac.exe
              "C:\Users\Admin\AppData\Local\Temp\3b7952b29980779fe69f90ebc56b39ac.exe"
              2⤵
                PID:4820
              • C:\Users\Admin\AppData\Local\Temp\3b7952b29980779fe69f90ebc56b39ac.exe
                "C:\Users\Admin\AppData\Local\Temp\3b7952b29980779fe69f90ebc56b39ac.exe"
                2⤵
                  PID:1488
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yocHewonEtYr.exe"
                  2⤵
                    PID:736
                  • C:\Windows\SysWOW64\schtasks.exe
                    "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yocHewonEtYr" /XML "C:\Users\Admin\AppData\Local\Temp\tmpED59.tmp"
                    2⤵
                    • Creates scheduled task(s)
                    PID:4324
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yocHewonEtYr.exe"
                    2⤵
                      PID:3416
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\3b7952b29980779fe69f90ebc56b39ac.exe"
                      2⤵
                        PID:2752

                    Network

                    MITRE ATT&CK Matrix ATT&CK v13

                    Execution

                    Scheduled Task/Job

                    1
                    T1053

                    Persistence

                    Scheduled Task/Job

                    1
                    T1053

                    Privilege Escalation

                    Scheduled Task/Job

                    1
                    T1053

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                      Filesize

                      2KB

                      MD5

                      968cb9309758126772781b83adb8a28f

                      SHA1

                      8da30e71accf186b2ba11da1797cf67f8f78b47c

                      SHA256

                      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                      SHA512

                      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      Filesize

                      18KB

                      MD5

                      c22508b88847c859af364f54fc752ff9

                      SHA1

                      11e1016d5370c9e59e4dc4c55d300cb6bd6d44f1

                      SHA256

                      12d5f34e8154f46552a7f8364f146838158078e1e6f9c41a1fe7b3f6a32d038a

                      SHA512

                      de509f343266cdc8c33ef0089d97e9d375a63d5530bf787fd3bde1e4852f7f06f024885726ed47489db0ff8ee490931145044c419b0b34eaf4f11c0e621b3b0b

                    • memory/736-50-0x0000000002D90000-0x0000000002DA0000-memory.dmp
                      Filesize

                      64KB

                    • memory/736-49-0x0000000075050000-0x0000000075800000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/736-94-0x00000000758E0000-0x000000007592C000-memory.dmp
                      Filesize

                      304KB

                    • memory/736-93-0x000000007FA30000-0x000000007FA40000-memory.dmp
                      Filesize

                      64KB

                    • memory/736-51-0x0000000002D90000-0x0000000002DA0000-memory.dmp
                      Filesize

                      64KB

                    • memory/736-120-0x0000000075050000-0x0000000075800000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/1192-5-0x00000000081E0000-0x00000000081F0000-memory.dmp
                      Filesize

                      64KB

                    • memory/1192-6-0x0000000008020000-0x000000000802A000-memory.dmp
                      Filesize

                      40KB

                    • memory/1192-10-0x00000000081E0000-0x00000000081F0000-memory.dmp
                      Filesize

                      64KB

                    • memory/1192-11-0x000000000C290000-0x000000000C908000-memory.dmp
                      Filesize

                      6.5MB

                    • memory/1192-12-0x000000000EDA0000-0x000000000F584000-memory.dmp
                      Filesize

                      7.9MB

                    • memory/1192-8-0x00000000054D0000-0x00000000054E4000-memory.dmp
                      Filesize

                      80KB

                    • memory/1192-7-0x0000000008180000-0x00000000081D6000-memory.dmp
                      Filesize

                      344KB

                    • memory/1192-9-0x0000000075050000-0x0000000075800000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/1192-0-0x0000000075050000-0x0000000075800000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/1192-3-0x0000000008590000-0x0000000008B34000-memory.dmp
                      Filesize

                      5.6MB

                    • memory/1192-4-0x0000000008080000-0x0000000008112000-memory.dmp
                      Filesize

                      584KB

                    • memory/1192-2-0x0000000007F40000-0x0000000007FDC000-memory.dmp
                      Filesize

                      624KB

                    • memory/1192-1-0x0000000000990000-0x00000000010A6000-memory.dmp
                      Filesize

                      7.1MB

                    • memory/1192-38-0x0000000075050000-0x0000000075800000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/2752-65-0x00000000758E0000-0x000000007592C000-memory.dmp
                      Filesize

                      304KB

                    • memory/2752-105-0x0000000075050000-0x0000000075800000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/2752-32-0x0000000005B70000-0x0000000005BD6000-memory.dmp
                      Filesize

                      408KB

                    • memory/2752-61-0x00000000061A0000-0x00000000061BE000-memory.dmp
                      Filesize

                      120KB

                    • memory/2752-62-0x00000000063F0000-0x000000000643C000-memory.dmp
                      Filesize

                      304KB

                    • memory/2752-18-0x0000000075050000-0x0000000075800000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/2752-21-0x0000000002980000-0x0000000002990000-memory.dmp
                      Filesize

                      64KB

                    • memory/2752-88-0x0000000007180000-0x0000000007223000-memory.dmp
                      Filesize

                      652KB

                    • memory/2752-89-0x0000000002980000-0x0000000002990000-memory.dmp
                      Filesize

                      64KB

                    • memory/2752-87-0x0000000002980000-0x0000000002990000-memory.dmp
                      Filesize

                      64KB

                    • memory/2752-90-0x0000000007B00000-0x000000000817A000-memory.dmp
                      Filesize

                      6.5MB

                    • memory/2752-117-0x0000000075050000-0x0000000075800000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/2752-20-0x0000000005330000-0x0000000005958000-memory.dmp
                      Filesize

                      6.2MB

                    • memory/2752-107-0x00000000076F0000-0x00000000076FE000-memory.dmp
                      Filesize

                      56KB

                    • memory/2752-66-0x000000007F030000-0x000000007F040000-memory.dmp
                      Filesize

                      64KB

                    • memory/2752-17-0x0000000002890000-0x00000000028C6000-memory.dmp
                      Filesize

                      216KB

                    • memory/2752-25-0x00000000051C0000-0x00000000051E2000-memory.dmp
                      Filesize

                      136KB

                    • memory/2752-19-0x0000000002980000-0x0000000002990000-memory.dmp
                      Filesize

                      64KB

                    • memory/2752-106-0x00000000076C0000-0x00000000076D1000-memory.dmp
                      Filesize

                      68KB

                    • memory/3416-92-0x0000000007C40000-0x0000000007C4A000-memory.dmp
                      Filesize

                      40KB

                    • memory/3416-109-0x0000000007F10000-0x0000000007F2A000-memory.dmp
                      Filesize

                      104KB

                    • memory/3416-63-0x0000000007830000-0x0000000007862000-memory.dmp
                      Filesize

                      200KB

                    • memory/3416-23-0x0000000075050000-0x0000000075800000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/3416-39-0x00000000062D0000-0x0000000006624000-memory.dmp
                      Filesize

                      3.3MB

                    • memory/3416-26-0x00000000060C0000-0x0000000006126000-memory.dmp
                      Filesize

                      408KB

                    • memory/3416-24-0x00000000053B0000-0x00000000053C0000-memory.dmp
                      Filesize

                      64KB

                    • memory/3416-108-0x0000000007E10000-0x0000000007E24000-memory.dmp
                      Filesize

                      80KB

                    • memory/3416-104-0x0000000007E50000-0x0000000007EE6000-memory.dmp
                      Filesize

                      600KB

                    • memory/3416-110-0x0000000007EF0000-0x0000000007EF8000-memory.dmp
                      Filesize

                      32KB

                    • memory/3416-67-0x00000000758E0000-0x000000007592C000-memory.dmp
                      Filesize

                      304KB

                    • memory/3416-91-0x0000000007BD0000-0x0000000007BEA000-memory.dmp
                      Filesize

                      104KB

                    • memory/3416-114-0x0000000075050000-0x0000000075800000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/3416-82-0x0000000007810000-0x000000000782E000-memory.dmp
                      Filesize

                      120KB

                    • memory/3416-64-0x000000007F6D0000-0x000000007F6E0000-memory.dmp
                      Filesize

                      64KB