Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:03

General

  • Target

    454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe

  • Size

    490KB

  • MD5

    a8f86e43a86f3e0047342917a3b4d823

  • SHA1

    90e606c3aa0f2e7e438ad0eb4e43a391adf7af6a

  • SHA256

    454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743

  • SHA512

    794f30895e43498d59449f680f6298b09a947003ff7f09a33ed2241a16cf5bfcaf06968511bf95e2d4ecb2554a19ca936396e21128b0a32bc9e6ce636ce6c6d5

  • SSDEEP

    12288:Yes3/5HnQc1x6qDCRSMXZrT12L1fRFen:zwBHN3FDF0TMRfR8

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe
    "C:\Users\Admin\AppData\Local\Temp\454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2780
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gmLDcEXOxYt.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2500
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gmLDcEXOxYt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp63B3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2560
    • C:\Users\Admin\AppData\Local\Temp\454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe
      "C:\Users\Admin\AppData\Local\Temp\454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe"
      2⤵
        PID:2552

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp63B3.tmp
      Filesize

      1KB

      MD5

      4c098b841cc17d8148352453774ea73b

      SHA1

      881f38db7e9491eb55c3566e806467b5258cc5fc

      SHA256

      88db72859def9a0469d8dd2c82386c91fb1699200cb3bc9ee834deefe9259844

      SHA512

      b932ffdce1ca1dd16622015cbc669ec6fef24ec9994e8cafac0ee22f47171101abca26d3144ded5a9c0333d811cee5dc5c58b9bff69039e1e48cf997542639a0

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\GC1VJ0VMSTHYF5YRG78N.temp
      Filesize

      7KB

      MD5

      13cff6bd5ba8346b725de8331a46ecbd

      SHA1

      973d05edede6efb1d6fb3d663b06e1eea6947ef0

      SHA256

      19a34b4d99a4452068ae8006ddc69268f541e523568b2f6f5b60c29fc06618e2

      SHA512

      0e50eba83a1f480fa3518b951dffbbd0298b3e66bd061a0e99165091f3d59070296c79cf62b0ed9cddb7a7037947f9bf63d60e5c8b4e5e086ddab4728e5bd811

    • memory/1508-25-0x00000000748C0000-0x0000000074FAE000-memory.dmp
      Filesize

      6.9MB

    • memory/1508-0-0x0000000000CE0000-0x0000000000D60000-memory.dmp
      Filesize

      512KB

    • memory/1508-2-0x00000000003D0000-0x0000000000410000-memory.dmp
      Filesize

      256KB

    • memory/1508-3-0x0000000000430000-0x0000000000446000-memory.dmp
      Filesize

      88KB

    • memory/1508-4-0x0000000000470000-0x0000000000478000-memory.dmp
      Filesize

      32KB

    • memory/1508-5-0x0000000000480000-0x000000000048C000-memory.dmp
      Filesize

      48KB

    • memory/1508-6-0x0000000000990000-0x00000000009F2000-memory.dmp
      Filesize

      392KB

    • memory/1508-31-0x00000000003D0000-0x0000000000410000-memory.dmp
      Filesize

      256KB

    • memory/1508-1-0x00000000748C0000-0x0000000074FAE000-memory.dmp
      Filesize

      6.9MB

    • memory/2500-26-0x000000006E620000-0x000000006EBCB000-memory.dmp
      Filesize

      5.7MB

    • memory/2500-29-0x0000000002A90000-0x0000000002AD0000-memory.dmp
      Filesize

      256KB

    • memory/2500-30-0x000000006E620000-0x000000006EBCB000-memory.dmp
      Filesize

      5.7MB

    • memory/2500-33-0x000000006E620000-0x000000006EBCB000-memory.dmp
      Filesize

      5.7MB

    • memory/2552-22-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2552-23-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2552-21-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2552-20-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2552-19-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2780-27-0x000000006E620000-0x000000006EBCB000-memory.dmp
      Filesize

      5.7MB

    • memory/2780-28-0x000000006E620000-0x000000006EBCB000-memory.dmp
      Filesize

      5.7MB

    • memory/2780-32-0x000000006E620000-0x000000006EBCB000-memory.dmp
      Filesize

      5.7MB