Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 01:35

General

  • Target

    Wire Transfer Payment Copy #18-05-2024.exe

  • Size

    896KB

  • MD5

    f350551099a8fc532cb883bdc55e31bd

  • SHA1

    c757fbb281a8b883974740f6343244c54aa21c14

  • SHA256

    7a76e6536ba34a728e8b04a6cb20fae3b252edc0de2e7ffa1e95508194ccecb3

  • SHA512

    5dc9c5d1eb72e7060004b5415ce256a007d31c54fea1bc6d252e7680b14720e34cf53a7cabd0b49bef853f38a5e32e8f8fb5e7e38002b17a5d9bb98a94eb284e

  • SSDEEP

    24576:BRVAfJWtb3BE1lMAzY0O14gZlcT6+C1MGQvn:TDZBEEAE0a4OlKmM5vn

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Wire Transfer Payment Copy #18-05-2024.exe
    "C:\Users\Admin\AppData\Local\Temp\Wire Transfer Payment Copy #18-05-2024.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2716
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Wire Transfer Payment Copy #18-05-2024.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2616
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KXKyzZjhF.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2676
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KXKyzZjhF" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4386.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2748
    • C:\Users\Admin\AppData\Local\Temp\Wire Transfer Payment Copy #18-05-2024.exe
      "C:\Users\Admin\AppData\Local\Temp\Wire Transfer Payment Copy #18-05-2024.exe"
      2⤵
        PID:2548
      • C:\Users\Admin\AppData\Local\Temp\Wire Transfer Payment Copy #18-05-2024.exe
        "C:\Users\Admin\AppData\Local\Temp\Wire Transfer Payment Copy #18-05-2024.exe"
        2⤵
          PID:2164
        • C:\Users\Admin\AppData\Local\Temp\Wire Transfer Payment Copy #18-05-2024.exe
          "C:\Users\Admin\AppData\Local\Temp\Wire Transfer Payment Copy #18-05-2024.exe"
          2⤵
            PID:2684
          • C:\Users\Admin\AppData\Local\Temp\Wire Transfer Payment Copy #18-05-2024.exe
            "C:\Users\Admin\AppData\Local\Temp\Wire Transfer Payment Copy #18-05-2024.exe"
            2⤵
              PID:2536
            • C:\Users\Admin\AppData\Local\Temp\Wire Transfer Payment Copy #18-05-2024.exe
              "C:\Users\Admin\AppData\Local\Temp\Wire Transfer Payment Copy #18-05-2024.exe"
              2⤵
                PID:2576

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp4386.tmp

              Filesize

              1KB

              MD5

              ba1ae22e6fc161a29e7f974f09fdfd0b

              SHA1

              6146a3162dfb4255d6269aa74c4cef257d742d02

              SHA256

              87b7bdc9dd23b6618bf974e86c69d6d540e4a60b16b9e717a0b6202cd4243b68

              SHA512

              cd616a893ac18c714f101827a58fdea8c3dd7b0428efbb232895decf62808324601b5a116c63f738473a52589e3b7c2d5243396f40e7d31249d29ac4bd68b4b8

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\26I8A4PSYP8HPN9SUG3P.temp

              Filesize

              7KB

              MD5

              51b48674273c2d6c420529638e03f2e9

              SHA1

              97002f821618fb9501bc44ea20810a42b05e17e1

              SHA256

              9ffa8f4de1d6951ff127a3c100dcfb6282cea572b0213205bd071d67f7f4ec48

              SHA512

              14490cc82de928541e2d05afc535c668a9a229120e421795a196c090b70a7482a32dc9e419bede1db78524dfe27106bc9c93ff212bb1030b1a391ad47ecaf1c8

            • memory/2716-0-0x0000000074C3E000-0x0000000074C3F000-memory.dmp

              Filesize

              4KB

            • memory/2716-1-0x0000000000340000-0x0000000000422000-memory.dmp

              Filesize

              904KB

            • memory/2716-2-0x0000000074C30000-0x000000007531E000-memory.dmp

              Filesize

              6.9MB

            • memory/2716-3-0x0000000000430000-0x0000000000452000-memory.dmp

              Filesize

              136KB

            • memory/2716-4-0x0000000000220000-0x000000000022C000-memory.dmp

              Filesize

              48KB

            • memory/2716-5-0x00000000002C0000-0x00000000002D0000-memory.dmp

              Filesize

              64KB

            • memory/2716-6-0x0000000004CC0000-0x0000000004D44000-memory.dmp

              Filesize

              528KB

            • memory/2716-19-0x0000000074C30000-0x000000007531E000-memory.dmp

              Filesize

              6.9MB