Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    29/01/2024, 11:54

General

  • Target

    63b53532b4267aacb2fab99033d2ea60.exe

  • Size

    720KB

  • MD5

    63b53532b4267aacb2fab99033d2ea60

  • SHA1

    f4927de1d1c3b0f8f0b41e0dd64cadc62df32023

  • SHA256

    714f11ed7d83f9cd2067675f873f43e76781fa23982832998d9813738e2e26ab

  • SHA512

    b713f3cc89cf223b149b79d47b9b51e8dd0f23558144718b07abdc5ae5c38ad61acb7bb02df8ded04af4659849961dad03df99e598ff27a06f514761045d3538

  • SSDEEP

    12288:KhISonTeU3yl7oZgmt3HsnCeZX6Wnb7+NtoTKGZruC:U01OWsnR3b7atS1

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\63b53532b4267aacb2fab99033d2ea60.exe
    "C:\Users\Admin\AppData\Local\Temp\63b53532b4267aacb2fab99033d2ea60.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2900
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bgGYPWp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5FCC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2668
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bgGYPWp.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2584
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
      2⤵
        PID:2724

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\tmp5FCC.tmp

            Filesize

            1KB

            MD5

            b8ebb6e5c8fcbdfc651a0b7e1dc9b2a5

            SHA1

            768782cb7dc3c14a2173a84b75b92e41de271611

            SHA256

            5befbaa57733fc71d700fb62b73d65ae62aed974a038868d3425addd820abd40

            SHA512

            994b54271ec6ebc3d1a6a609ca9b5fe4ae8b7b8e7a806b75c294431af46470bdc912c658c183bc04b562a3f0818eec965e1a2e611888e9988ded49aaf38275e0

          • memory/2584-22-0x0000000002790000-0x0000000002798000-memory.dmp

            Filesize

            32KB

          • memory/2584-30-0x000007FEEDB10000-0x000007FEEE4AD000-memory.dmp

            Filesize

            9.6MB

          • memory/2584-28-0x0000000002D54000-0x0000000002D57000-memory.dmp

            Filesize

            12KB

          • memory/2584-29-0x000007FEEDB10000-0x000007FEEE4AD000-memory.dmp

            Filesize

            9.6MB

          • memory/2584-25-0x0000000002D50000-0x0000000002DD0000-memory.dmp

            Filesize

            512KB

          • memory/2584-26-0x0000000002D50000-0x0000000002DD0000-memory.dmp

            Filesize

            512KB

          • memory/2584-27-0x0000000002D50000-0x0000000002DD0000-memory.dmp

            Filesize

            512KB

          • memory/2584-24-0x000007FEEDB10000-0x000007FEEE4AD000-memory.dmp

            Filesize

            9.6MB

          • memory/2584-19-0x000000001B580000-0x000000001B862000-memory.dmp

            Filesize

            2.9MB

          • memory/2724-18-0x000007FFFFFD6000-0x000007FFFFFD7000-memory.dmp

            Filesize

            4KB

          • memory/2900-0-0x0000000000B50000-0x0000000000C0A000-memory.dmp

            Filesize

            744KB

          • memory/2900-23-0x000007FEF5880000-0x000007FEF626C000-memory.dmp

            Filesize

            9.9MB

          • memory/2900-17-0x000000001BE70000-0x000000001BEF0000-memory.dmp

            Filesize

            512KB

          • memory/2900-7-0x000007FEF5880000-0x000007FEF626C000-memory.dmp

            Filesize

            9.9MB

          • memory/2900-6-0x000000001B4F0000-0x000000001B570000-memory.dmp

            Filesize

            512KB

          • memory/2900-5-0x00000000006B0000-0x00000000006C0000-memory.dmp

            Filesize

            64KB

          • memory/2900-4-0x0000000000590000-0x00000000005A2000-memory.dmp

            Filesize

            72KB

          • memory/2900-3-0x00000000006D0000-0x00000000006EA000-memory.dmp

            Filesize

            104KB

          • memory/2900-2-0x000000001BE70000-0x000000001BEF0000-memory.dmp

            Filesize

            512KB

          • memory/2900-1-0x000007FEF5880000-0x000007FEF626C000-memory.dmp

            Filesize

            9.9MB