Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-03-2024 01:08

General

  • Target

    9aaaf2ed790b906c51da7d1707224d6df6b9399bd9d676b625d8497cb84aeb0f.exe

  • Size

    693KB

  • MD5

    09c6ed822b760748faec7929479a6404

  • SHA1

    762e8e384d854218a78a57acc50c64bdea108219

  • SHA256

    9aaaf2ed790b906c51da7d1707224d6df6b9399bd9d676b625d8497cb84aeb0f

  • SHA512

    7e13d0e751bc3f3ab663c74a6217f8abea1efe1ef5cda2dc302e8a199eaaa7f0e1d109087deea8dc8e9e39ba51658083351b097e4a2ac79857997ea37819aabe

  • SSDEEP

    12288:qwLK1Cx+xuuZ2V/qI5RVD7ML7LrIIU5kJ6onhk/0fAkW+/DWkR:qwiG+wuk/RRxwDU5kQqbxJ

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9aaaf2ed790b906c51da7d1707224d6df6b9399bd9d676b625d8497cb84aeb0f.exe
    "C:\Users\Admin\AppData\Local\Temp\9aaaf2ed790b906c51da7d1707224d6df6b9399bd9d676b625d8497cb84aeb0f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9aaaf2ed790b906c51da7d1707224d6df6b9399bd9d676b625d8497cb84aeb0f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2656
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IsuTwTGymK.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2568
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IsuTwTGymK" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7F4D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2688
    • C:\Users\Admin\AppData\Local\Temp\9aaaf2ed790b906c51da7d1707224d6df6b9399bd9d676b625d8497cb84aeb0f.exe
      "C:\Users\Admin\AppData\Local\Temp\9aaaf2ed790b906c51da7d1707224d6df6b9399bd9d676b625d8497cb84aeb0f.exe"
      2⤵
        PID:2528
      • C:\Users\Admin\AppData\Local\Temp\9aaaf2ed790b906c51da7d1707224d6df6b9399bd9d676b625d8497cb84aeb0f.exe
        "C:\Users\Admin\AppData\Local\Temp\9aaaf2ed790b906c51da7d1707224d6df6b9399bd9d676b625d8497cb84aeb0f.exe"
        2⤵
          PID:956
        • C:\Users\Admin\AppData\Local\Temp\9aaaf2ed790b906c51da7d1707224d6df6b9399bd9d676b625d8497cb84aeb0f.exe
          "C:\Users\Admin\AppData\Local\Temp\9aaaf2ed790b906c51da7d1707224d6df6b9399bd9d676b625d8497cb84aeb0f.exe"
          2⤵
            PID:2408
          • C:\Users\Admin\AppData\Local\Temp\9aaaf2ed790b906c51da7d1707224d6df6b9399bd9d676b625d8497cb84aeb0f.exe
            "C:\Users\Admin\AppData\Local\Temp\9aaaf2ed790b906c51da7d1707224d6df6b9399bd9d676b625d8497cb84aeb0f.exe"
            2⤵
              PID:2428
            • C:\Users\Admin\AppData\Local\Temp\9aaaf2ed790b906c51da7d1707224d6df6b9399bd9d676b625d8497cb84aeb0f.exe
              "C:\Users\Admin\AppData\Local\Temp\9aaaf2ed790b906c51da7d1707224d6df6b9399bd9d676b625d8497cb84aeb0f.exe"
              2⤵
                PID:1584

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Scheduled Task/Job

            1
            T1053

            Persistence

            Scheduled Task/Job

            1
            T1053

            Privilege Escalation

            Scheduled Task/Job

            1
            T1053

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp7F4D.tmp
              Filesize

              1KB

              MD5

              80dd7976374cc83c10cb267652a67252

              SHA1

              5cee6c8e85150032b1d909d7a3a1202e42d12a80

              SHA256

              777c27b2aa328fd91ad38bca0342d4883346bdfb78af09cdc098159a1028ac92

              SHA512

              6c56de033594d5648f5b082fe7295a17df796cace79f7171518b2bdc1745ce8ab645c8800327bfab0734732c50e3edeace13b7e1280e7669d9ba219598e5cd7d

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              Filesize

              7KB

              MD5

              85684f4dda43b0efed74d82826b723cd

              SHA1

              3cb19ebbf99dc09018c77dbe9adaddb443741084

              SHA256

              2c42819ff5aa12316df57a4e7a19e172194293b62d76e60d42bf8372d1647164

              SHA512

              e8689a7be18ef031ccda5ec7f1d759b3066be3d994213822df4dac065adac0b4615c94ca3818ba6b2a05b2d02825a7cfdaf0681e9e0ccc7e3fb2f056ed4dad7b

            • memory/2336-18-0x0000000074300000-0x00000000749EE000-memory.dmp
              Filesize

              6.9MB

            • memory/2336-3-0x00000000002E0000-0x00000000002FA000-memory.dmp
              Filesize

              104KB

            • memory/2336-4-0x00000000001D0000-0x00000000001DC000-memory.dmp
              Filesize

              48KB

            • memory/2336-5-0x0000000004F00000-0x0000000004F86000-memory.dmp
              Filesize

              536KB

            • memory/2336-2-0x00000000049B0000-0x00000000049F0000-memory.dmp
              Filesize

              256KB

            • memory/2336-0-0x0000000000370000-0x0000000000420000-memory.dmp
              Filesize

              704KB

            • memory/2336-1-0x0000000074300000-0x00000000749EE000-memory.dmp
              Filesize

              6.9MB

            • memory/2568-19-0x000000006F190000-0x000000006F73B000-memory.dmp
              Filesize

              5.7MB

            • memory/2568-21-0x000000006F190000-0x000000006F73B000-memory.dmp
              Filesize

              5.7MB

            • memory/2568-22-0x0000000002670000-0x00000000026B0000-memory.dmp
              Filesize

              256KB

            • memory/2568-24-0x0000000002670000-0x00000000026B0000-memory.dmp
              Filesize

              256KB

            • memory/2568-25-0x0000000002670000-0x00000000026B0000-memory.dmp
              Filesize

              256KB

            • memory/2568-27-0x000000006F190000-0x000000006F73B000-memory.dmp
              Filesize

              5.7MB

            • memory/2656-20-0x000000006F190000-0x000000006F73B000-memory.dmp
              Filesize

              5.7MB

            • memory/2656-23-0x0000000000410000-0x0000000000450000-memory.dmp
              Filesize

              256KB

            • memory/2656-26-0x000000006F190000-0x000000006F73B000-memory.dmp
              Filesize

              5.7MB