Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 01:00

General

  • Target

    e4279cd964ac692189b38d59b4bec5c200dd39748e6da84e1dc09a0a94037e3f.exe

  • Size

    545KB

  • MD5

    0ab1338ea1f1807a8dad2705d56ddf83

  • SHA1

    e09e90c44ceb7b080e19e2d9c6f3fa2e3eabdb7a

  • SHA256

    e4279cd964ac692189b38d59b4bec5c200dd39748e6da84e1dc09a0a94037e3f

  • SHA512

    69479ee8baf847fa0c021ecfc6394ad74b316990f94382e11e3737db70ef9e44ebda4c9e1d5fc9e3d06fb8e624fdc94a3daefefc864082c9238f826c67eb401b

  • SSDEEP

    12288:ifvi21680skSKSIwHNnsMkWZoj2ytE3kMQ47IhgwqIgQ8tgO8:St1680JSNIUNsMkEzdQ4OgwqwNO8

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4279cd964ac692189b38d59b4bec5c200dd39748e6da84e1dc09a0a94037e3f.exe
    "C:\Users\Admin\AppData\Local\Temp\e4279cd964ac692189b38d59b4bec5c200dd39748e6da84e1dc09a0a94037e3f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e4279cd964ac692189b38d59b4bec5c200dd39748e6da84e1dc09a0a94037e3f.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2408
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sBEAsBDyXdEf.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2680
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sBEAsBDyXdEf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8018.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2768
    • C:\Users\Admin\AppData\Local\Temp\e4279cd964ac692189b38d59b4bec5c200dd39748e6da84e1dc09a0a94037e3f.exe
      "C:\Users\Admin\AppData\Local\Temp\e4279cd964ac692189b38d59b4bec5c200dd39748e6da84e1dc09a0a94037e3f.exe"
      2⤵
        PID:2520
      • C:\Users\Admin\AppData\Local\Temp\e4279cd964ac692189b38d59b4bec5c200dd39748e6da84e1dc09a0a94037e3f.exe
        "C:\Users\Admin\AppData\Local\Temp\e4279cd964ac692189b38d59b4bec5c200dd39748e6da84e1dc09a0a94037e3f.exe"
        2⤵
          PID:2304
        • C:\Users\Admin\AppData\Local\Temp\e4279cd964ac692189b38d59b4bec5c200dd39748e6da84e1dc09a0a94037e3f.exe
          "C:\Users\Admin\AppData\Local\Temp\e4279cd964ac692189b38d59b4bec5c200dd39748e6da84e1dc09a0a94037e3f.exe"
          2⤵
            PID:2908
          • C:\Users\Admin\AppData\Local\Temp\e4279cd964ac692189b38d59b4bec5c200dd39748e6da84e1dc09a0a94037e3f.exe
            "C:\Users\Admin\AppData\Local\Temp\e4279cd964ac692189b38d59b4bec5c200dd39748e6da84e1dc09a0a94037e3f.exe"
            2⤵
              PID:2992
            • C:\Users\Admin\AppData\Local\Temp\e4279cd964ac692189b38d59b4bec5c200dd39748e6da84e1dc09a0a94037e3f.exe
              "C:\Users\Admin\AppData\Local\Temp\e4279cd964ac692189b38d59b4bec5c200dd39748e6da84e1dc09a0a94037e3f.exe"
              2⤵
                PID:2444

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Command and Scripting Interpreter

            1
            T1059

            PowerShell

            1
            T1059.001

            Scheduled Task/Job

            1
            T1053

            Persistence

            Scheduled Task/Job

            1
            T1053

            Privilege Escalation

            Scheduled Task/Job

            1
            T1053

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp8018.tmp
              Filesize

              1KB

              MD5

              638873d7b9f452aafff77b413a198f53

              SHA1

              fdaf2406e36cc05965a362d03338caa373b5e154

              SHA256

              e7df117f6016dfd25c64dbb00e68a8357a78c3487021c5d9e1e3993c7da7827b

              SHA512

              b4b9d29d6f52cb91bef5e14f6ece24dc908a226428b8a052b664edeabeab7f28e1162515194ed3d950a8058f7690809d64fca58bcf22d8169304cdebf557e97c

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              Filesize

              7KB

              MD5

              dc63d1adb45f14ccc551f29cab3fac7d

              SHA1

              75f42c1460713654a7a0efd84556b2a9fd2aead6

              SHA256

              4dd99a9fca19162f7e3657fe53606c89e53fd05dde7757dc8f5a31f9cc02df6b

              SHA512

              fea9877ec81bcf09f18c39cf72434a94188d45f159a1288e93f6150f35d08c541792759be71131c96fe40902076c8415f864a89b206354a77ad3059411f303da

            • memory/2252-0-0x0000000074A3E000-0x0000000074A3F000-memory.dmp
              Filesize

              4KB

            • memory/2252-1-0x0000000000390000-0x000000000041E000-memory.dmp
              Filesize

              568KB

            • memory/2252-2-0x0000000074A30000-0x000000007511E000-memory.dmp
              Filesize

              6.9MB

            • memory/2252-3-0x0000000000520000-0x000000000053E000-memory.dmp
              Filesize

              120KB

            • memory/2252-4-0x0000000000540000-0x0000000000550000-memory.dmp
              Filesize

              64KB

            • memory/2252-5-0x0000000004770000-0x00000000047D2000-memory.dmp
              Filesize

              392KB

            • memory/2252-18-0x0000000074A30000-0x000000007511E000-memory.dmp
              Filesize

              6.9MB