Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 03:29

General

  • Target

    81ff596e0b2d8d42edb043cc59896099848e2246fd1c913b804245a09be2f7a2.exe

  • Size

    823KB

  • MD5

    e38bd1d3174d26d31f2c0227769acb44

  • SHA1

    af88726e0ac556c9592f38cc52791f25f311384f

  • SHA256

    81ff596e0b2d8d42edb043cc59896099848e2246fd1c913b804245a09be2f7a2

  • SHA512

    b30b54be5386ca97e21a2b03df474c084947feb09cbf4b3bd16f0445f32a1ed8c1b6bbd2b9770b5f713650d1d0f238dbee4c63b9da6af9dfca405c566798987a

  • SSDEEP

    12288:9Xbc1LHiVISByWDzt4P6I9vkfj7kWs0qDnAMFAUO0i/vJVeIGq9:9LcRiuFi4PzvkfjYWsJAMFA70EeIGq

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81ff596e0b2d8d42edb043cc59896099848e2246fd1c913b804245a09be2f7a2.exe
    "C:\Users\Admin\AppData\Local\Temp\81ff596e0b2d8d42edb043cc59896099848e2246fd1c913b804245a09be2f7a2.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iVnxVHdneiKXI.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2772
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iVnxVHdneiKXI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3D8D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2420
    • C:\Users\Admin\AppData\Local\Temp\81ff596e0b2d8d42edb043cc59896099848e2246fd1c913b804245a09be2f7a2.exe
      "C:\Users\Admin\AppData\Local\Temp\81ff596e0b2d8d42edb043cc59896099848e2246fd1c913b804245a09be2f7a2.exe"
      2⤵
        PID:2708
      • C:\Users\Admin\AppData\Local\Temp\81ff596e0b2d8d42edb043cc59896099848e2246fd1c913b804245a09be2f7a2.exe
        "C:\Users\Admin\AppData\Local\Temp\81ff596e0b2d8d42edb043cc59896099848e2246fd1c913b804245a09be2f7a2.exe"
        2⤵
          PID:2440
        • C:\Users\Admin\AppData\Local\Temp\81ff596e0b2d8d42edb043cc59896099848e2246fd1c913b804245a09be2f7a2.exe
          "C:\Users\Admin\AppData\Local\Temp\81ff596e0b2d8d42edb043cc59896099848e2246fd1c913b804245a09be2f7a2.exe"
          2⤵
            PID:1740
          • C:\Users\Admin\AppData\Local\Temp\81ff596e0b2d8d42edb043cc59896099848e2246fd1c913b804245a09be2f7a2.exe
            "C:\Users\Admin\AppData\Local\Temp\81ff596e0b2d8d42edb043cc59896099848e2246fd1c913b804245a09be2f7a2.exe"
            2⤵
              PID:2548
            • C:\Users\Admin\AppData\Local\Temp\81ff596e0b2d8d42edb043cc59896099848e2246fd1c913b804245a09be2f7a2.exe
              "C:\Users\Admin\AppData\Local\Temp\81ff596e0b2d8d42edb043cc59896099848e2246fd1c913b804245a09be2f7a2.exe"
              2⤵
                PID:2524

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp3D8D.tmp
              Filesize

              1KB

              MD5

              1d3ef04e5860175382ff1e99e42a9a97

              SHA1

              99aaff487a03626a95ba24403a7965a5aaea8585

              SHA256

              210641235d84aaf4d8b4cbc51165bac2e192e3025562b73aed0d50ae947fa725

              SHA512

              5d5e3a9ac48933c116acd3a6f47f74ac4b60bb81b1dc45e7cf53c68e5da2cef8420ea3146609363aeb5cd0f15fd412e940290aa0e94703cfdbb6a784a3b0c066

            • memory/1920-6-0x0000000000570000-0x00000000005F2000-memory.dmp
              Filesize

              520KB

            • memory/1920-2-0x0000000004E10000-0x0000000004E50000-memory.dmp
              Filesize

              256KB

            • memory/1920-3-0x0000000000670000-0x0000000000688000-memory.dmp
              Filesize

              96KB

            • memory/1920-4-0x0000000000640000-0x000000000064E000-memory.dmp
              Filesize

              56KB

            • memory/1920-5-0x0000000000690000-0x00000000006A4000-memory.dmp
              Filesize

              80KB

            • memory/1920-1-0x0000000074590000-0x0000000074C7E000-memory.dmp
              Filesize

              6.9MB

            • memory/1920-0-0x0000000000360000-0x0000000000434000-memory.dmp
              Filesize

              848KB

            • memory/1920-14-0x0000000074590000-0x0000000074C7E000-memory.dmp
              Filesize

              6.9MB

            • memory/2772-15-0x000000006EB60000-0x000000006F10B000-memory.dmp
              Filesize

              5.7MB

            • memory/2772-16-0x00000000029D0000-0x0000000002A10000-memory.dmp
              Filesize

              256KB

            • memory/2772-17-0x000000006EB60000-0x000000006F10B000-memory.dmp
              Filesize

              5.7MB

            • memory/2772-18-0x00000000029D0000-0x0000000002A10000-memory.dmp
              Filesize

              256KB

            • memory/2772-19-0x000000006EB60000-0x000000006F10B000-memory.dmp
              Filesize

              5.7MB