Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:40

General

  • Target

    tmp.exe

  • Size

    670KB

  • MD5

    f7aef9626bdc4486b03d6edd12da9dea

  • SHA1

    b020bfd387db5a54be11bd0938cf56d7a50f73af

  • SHA256

    41b3c8d5c7a82b55f449b8636077f8396f7db56d7c6ba639326d3fb4da1b9341

  • SHA512

    48dc23734f75a07eafad5cc9dda928bbe688c9e025211e882162e1f620359ee133f456e6e45b4479b1a42b505897754819d774d34d47d08e6eaf5bd9e72f28a1

  • SSDEEP

    12288:CAZsu9gdK4gc0j1XRNnHGRvHDhx+douwd/pSDtVQvyXKUGgdRlS:YuSwRVzHGRvHDKdoTvStVQvybGg5

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2552
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\hlCRtF.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2712
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hlCRtF" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6384.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2860
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      C:\Users\Admin\AppData\Local\Temp\tmp.exe
      2⤵
        PID:2444

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp6384.tmp
      Filesize

      1KB

      MD5

      d138ac57e5e84bbdac7fb90415c93b6a

      SHA1

      84c305aef2547c45eb3fbac9b188f0a51e68d03f

      SHA256

      8778eebc1095b0a4ece58546acdf6f7666210af745116ed060365792cca24cb9

      SHA512

      e8807d0b15c313397c62e450cdce4761344ab7bccfbb11167af679fe5d6a4a4c517813db15e6096fa43a94d668d524a2b34364d0201bc945a2fda7c479f1128b

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
      Filesize

      7KB

      MD5

      45523f84c3fad0fe4ae3737dec31ac0a

      SHA1

      079cafcb6bc6b8d09dac6e7af07b21a291acf39b

      SHA256

      f2d8729c16b917e80a20e29912f79bcd3073146b060ca6cb8fd1b5087963b12e

      SHA512

      939dd7b24bbc75397990d69916a297cd3c06999020e7e87f1f44a9a359f13e0683b48ecf440e72a745e2d14de8ddad6cd51d1fc31bf9dfd15b00be08971cad05

    • memory/2316-6-0x000007FEF5BD3000-0x000007FEF5BD4000-memory.dmp
      Filesize

      4KB

    • memory/2316-3-0x00000000001B0000-0x00000000001CC000-memory.dmp
      Filesize

      112KB

    • memory/2316-4-0x0000000000170000-0x0000000000184000-memory.dmp
      Filesize

      80KB

    • memory/2316-5-0x000000001BC20000-0x000000001BCA0000-memory.dmp
      Filesize

      512KB

    • memory/2316-0-0x000007FEF5BD3000-0x000007FEF5BD4000-memory.dmp
      Filesize

      4KB

    • memory/2316-2-0x000007FEF5BD0000-0x000007FEF65BC000-memory.dmp
      Filesize

      9.9MB

    • memory/2316-1-0x000000013F990000-0x000000013FA3C000-memory.dmp
      Filesize

      688KB

    • memory/2316-24-0x000007FEF5BD0000-0x000007FEF65BC000-memory.dmp
      Filesize

      9.9MB

    • memory/2444-23-0x000007FFFFFD6000-0x000007FFFFFD7000-memory.dmp
      Filesize

      4KB

    • memory/2552-20-0x000000001B6C0000-0x000000001B9A2000-memory.dmp
      Filesize

      2.9MB

    • memory/2552-21-0x0000000001F80000-0x0000000001F88000-memory.dmp
      Filesize

      32KB