Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:19

General

  • Target

    ea47f0aec84bae07372c26143b38015b37b0b2ab82254ac92ed9b76ef8fa6d80.exe

  • Size

    679KB

  • MD5

    6acd46a3d00a313b6fd18ca2238968a9

  • SHA1

    092035982bd825a07b247505fd638cc0a9960108

  • SHA256

    ea47f0aec84bae07372c26143b38015b37b0b2ab82254ac92ed9b76ef8fa6d80

  • SHA512

    328b341ae823581d81ea212da4423fcecde8e97b1e474b44d51710185b69f45b6cc18d76cc3e53097ed340a9e9ef08710eb811b65a2db160a4fdeec993ebc375

  • SSDEEP

    12288:1AZsu9gdRtR/uyxHsk1nOviBW3wjz4Jto5iTFye89DzKsRofsjfy6i23nw:/uSn/u8nOv0bME5iTQe8RWrD2Xw

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea47f0aec84bae07372c26143b38015b37b0b2ab82254ac92ed9b76ef8fa6d80.exe
    "C:\Users\Admin\AppData\Local\Temp\ea47f0aec84bae07372c26143b38015b37b0b2ab82254ac92ed9b76ef8fa6d80.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\faJBQBYaSBZe.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2588
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\faJBQBYaSBZe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6AF3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2704
    • C:\Users\Admin\AppData\Local\Temp\ea47f0aec84bae07372c26143b38015b37b0b2ab82254ac92ed9b76ef8fa6d80.exe
      C:\Users\Admin\AppData\Local\Temp\ea47f0aec84bae07372c26143b38015b37b0b2ab82254ac92ed9b76ef8fa6d80.exe
      2⤵
        PID:2756

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp6AF3.tmp
      Filesize

      1KB

      MD5

      450545acda9d7087226a7c9e86e5c307

      SHA1

      9473bbe4fc337aae6394eb939dc0ba199e0ae500

      SHA256

      db6ad6128343629ebeee1bfd7467d0a21a0f4ae1d23d58916db7547e27f732ff

      SHA512

      d6f7ce2b9ff385351a06f66245f1c794e1fb46532f34b24b84230889280c4750ec98dcbb44c7e630e5e3f9954d74a238b015cb40ccd9c3fa5f7860b3398d39ce

    • memory/2004-0-0x000007FEF5413000-0x000007FEF5414000-memory.dmp
      Filesize

      4KB

    • memory/2004-1-0x000000013F7E0000-0x000000013F88E000-memory.dmp
      Filesize

      696KB

    • memory/2004-2-0x000007FEF5410000-0x000007FEF5DFC000-memory.dmp
      Filesize

      9.9MB

    • memory/2004-3-0x0000000000920000-0x000000000093C000-memory.dmp
      Filesize

      112KB

    • memory/2004-4-0x0000000000550000-0x0000000000564000-memory.dmp
      Filesize

      80KB

    • memory/2004-5-0x000000001BA30000-0x000000001BAB2000-memory.dmp
      Filesize

      520KB

    • memory/2004-6-0x000007FEF5413000-0x000007FEF5414000-memory.dmp
      Filesize

      4KB

    • memory/2004-19-0x000007FEF5410000-0x000007FEF5DFC000-memory.dmp
      Filesize

      9.9MB

    • memory/2588-16-0x000000001B6E0000-0x000000001B9C2000-memory.dmp
      Filesize

      2.9MB

    • memory/2588-17-0x0000000001ED0000-0x0000000001ED8000-memory.dmp
      Filesize

      32KB

    • memory/2756-18-0x000007FFFFFDA000-0x000007FFFFFDB000-memory.dmp
      Filesize

      4KB