Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 11:17

General

  • Target

    3a5d03976f0bfaf997300d2a4c3bbb8e2f7b5f2ac06535e6ed3f59de137d1467.exe

  • Size

    560KB

  • MD5

    48dea49e21ebe69a63cd48700293c05d

  • SHA1

    854e9880e37e4eb298260a95a7b3c2f3cfbbd672

  • SHA256

    3a5d03976f0bfaf997300d2a4c3bbb8e2f7b5f2ac06535e6ed3f59de137d1467

  • SHA512

    b2b37072594fbc339134a98d0d10967967b6882bd3e4f153a1e38200d52059456ebb2e0088aea03b9099623b2769b09fd982b9bfa7cc93ee5644584f702a2810

  • SSDEEP

    12288:x0pei36RAdUQGuk3qyqfw1N9OEFWliaz5Wk7Al10AbL3wW+7:Gpp36gUQGbww1N8Wwz5x8l10AP3e

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a5d03976f0bfaf997300d2a4c3bbb8e2f7b5f2ac06535e6ed3f59de137d1467.exe
    "C:\Users\Admin\AppData\Local\Temp\3a5d03976f0bfaf997300d2a4c3bbb8e2f7b5f2ac06535e6ed3f59de137d1467.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2100
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\3a5d03976f0bfaf997300d2a4c3bbb8e2f7b5f2ac06535e6ed3f59de137d1467.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2516
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\aGzsrsZ.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2488
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aGzsrsZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp63B3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2532
    • C:\Users\Admin\AppData\Local\Temp\3a5d03976f0bfaf997300d2a4c3bbb8e2f7b5f2ac06535e6ed3f59de137d1467.exe
      "C:\Users\Admin\AppData\Local\Temp\3a5d03976f0bfaf997300d2a4c3bbb8e2f7b5f2ac06535e6ed3f59de137d1467.exe"
      2⤵
        PID:2420
      • C:\Users\Admin\AppData\Local\Temp\3a5d03976f0bfaf997300d2a4c3bbb8e2f7b5f2ac06535e6ed3f59de137d1467.exe
        "C:\Users\Admin\AppData\Local\Temp\3a5d03976f0bfaf997300d2a4c3bbb8e2f7b5f2ac06535e6ed3f59de137d1467.exe"
        2⤵
          PID:2444
        • C:\Users\Admin\AppData\Local\Temp\3a5d03976f0bfaf997300d2a4c3bbb8e2f7b5f2ac06535e6ed3f59de137d1467.exe
          "C:\Users\Admin\AppData\Local\Temp\3a5d03976f0bfaf997300d2a4c3bbb8e2f7b5f2ac06535e6ed3f59de137d1467.exe"
          2⤵
            PID:2492
          • C:\Users\Admin\AppData\Local\Temp\3a5d03976f0bfaf997300d2a4c3bbb8e2f7b5f2ac06535e6ed3f59de137d1467.exe
            "C:\Users\Admin\AppData\Local\Temp\3a5d03976f0bfaf997300d2a4c3bbb8e2f7b5f2ac06535e6ed3f59de137d1467.exe"
            2⤵
              PID:2540
            • C:\Users\Admin\AppData\Local\Temp\3a5d03976f0bfaf997300d2a4c3bbb8e2f7b5f2ac06535e6ed3f59de137d1467.exe
              "C:\Users\Admin\AppData\Local\Temp\3a5d03976f0bfaf997300d2a4c3bbb8e2f7b5f2ac06535e6ed3f59de137d1467.exe"
              2⤵
                PID:2912

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Command and Scripting Interpreter

            1
            T1059

            PowerShell

            1
            T1059.001

            Scheduled Task/Job

            1
            T1053

            Persistence

            Scheduled Task/Job

            1
            T1053

            Privilege Escalation

            Scheduled Task/Job

            1
            T1053

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp63B3.tmp
              Filesize

              1KB

              MD5

              a246a5ccddc1e8435c25c39923fe83d8

              SHA1

              3fc958e2a98c7c30b99e1bedff14d9cbd6fad479

              SHA256

              e94d389a8a1afa4c5ade599e57ed76be86b76a7140400829a8713c7f91f7eab7

              SHA512

              a7c22d0efbb974d8c3aa4f3ded9c624ceb1a3014bd697afbe807fb64ebc13ae2d3d5766ae53ec44b219053ab8c18086ff7b06ee7b0a7dbbacb3548511d84cbeb

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4PM059WERUQ3JPIZ6TDK.temp
              Filesize

              7KB

              MD5

              be096278a2b824b30a2bc70ee65bca1b

              SHA1

              2ca178c10bd92a1ad128bd177df3ecb97c347b9d

              SHA256

              34da366c9ba1dd64d5b2179a420e37a5969891073a865b8d0ecbb5b1295f7004

              SHA512

              1e84d2fd4d8824d65006ea32048d12d937f477477bb2bd98bd6caddc60d3b570ea70453e48ad5631d23dd47ff63bb606419f48b2a0bc9c42a4443cfb1af89925

            • memory/2100-0-0x0000000074A2E000-0x0000000074A2F000-memory.dmp
              Filesize

              4KB

            • memory/2100-1-0x00000000003D0000-0x0000000000460000-memory.dmp
              Filesize

              576KB

            • memory/2100-2-0x0000000074A20000-0x000000007510E000-memory.dmp
              Filesize

              6.9MB

            • memory/2100-3-0x00000000003B0000-0x00000000003D2000-memory.dmp
              Filesize

              136KB

            • memory/2100-4-0x0000000000330000-0x000000000033C000-memory.dmp
              Filesize

              48KB

            • memory/2100-5-0x00000000005F0000-0x0000000000600000-memory.dmp
              Filesize

              64KB

            • memory/2100-6-0x0000000004D50000-0x0000000004DB2000-memory.dmp
              Filesize

              392KB

            • memory/2100-19-0x0000000074A20000-0x000000007510E000-memory.dmp
              Filesize

              6.9MB