Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 07:59

General

  • Target

    po8909893299832.exe

  • Size

    612KB

  • MD5

    8c2635e6c2804ace5c6fa487f5e23a87

  • SHA1

    334e05486efda6725b100a9365d5017aefb90e22

  • SHA256

    d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701

  • SHA512

    25b40d504047bd3001303c59c72756d7174dc3b0e9731045e2a4cd57907333f4203ab8f2de3f4b99fb96c6ef5217dae764bfcca980583f7375a39714b78dffe6

  • SSDEEP

    12288:xdJS4VayvR9/7MY12/bsozqhJf6fa8OGawEekrNYoAjjQkR:hScnpFxE/bsB3Si8OyTp3

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe
    "C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2996
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2636
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\InXlDTKncKkCk.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2500
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\InXlDTKncKkCk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1526.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2540
    • C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe
      "C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe"
      2⤵
        PID:112
      • C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe
        "C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe"
        2⤵
          PID:1320
        • C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe
          "C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe"
          2⤵
            PID:720
          • C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe
            "C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe"
            2⤵
              PID:1060
            • C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe
              "C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe"
              2⤵
                PID:1868

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp1526.tmp

              Filesize

              1KB

              MD5

              c5a50094400f950dd0d3a75b973e9c92

              SHA1

              b855e8b8aa6a72c5d0a2a48ed1d3da9902f32f0e

              SHA256

              f40311f8155ef3abfe80ca0aa007a1458a727072592694d6f7e8c594caca618d

              SHA512

              5ed5a7c0f12cc09625a4f4748c9f5fa4df6c77195e2dface189d0899efc3bf19a433f3e6fd831a37e80d818e244522f9506f19275f9273535966dcda2191786a

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

              Filesize

              7KB

              MD5

              7184bbd1ff104eb67ae68b63577aef38

              SHA1

              f1ff5b9b6510f4d5d61c2d7330a5ecbf93f32a42

              SHA256

              2095a877016aefdfa7b8539017408f49b83853129f28f64b4a79a29a16cecfb3

              SHA512

              2e32e7d03d261b18711338425ca2eeba073ba3b4f513e0d992ccfc04e6c475a4456d4ec04372b274efb37b3d688aadefb98d78360622706444686251ba364cca

            • memory/2996-0-0x0000000073F3E000-0x0000000073F3F000-memory.dmp

              Filesize

              4KB

            • memory/2996-1-0x0000000000200000-0x000000000029C000-memory.dmp

              Filesize

              624KB

            • memory/2996-2-0x0000000073F30000-0x000000007461E000-memory.dmp

              Filesize

              6.9MB

            • memory/2996-3-0x0000000000450000-0x0000000000468000-memory.dmp

              Filesize

              96KB

            • memory/2996-4-0x00000000003B0000-0x00000000003C0000-memory.dmp

              Filesize

              64KB

            • memory/2996-5-0x00000000052B0000-0x0000000005326000-memory.dmp

              Filesize

              472KB

            • memory/2996-6-0x0000000073F3E000-0x0000000073F3F000-memory.dmp

              Filesize

              4KB

            • memory/2996-7-0x0000000073F30000-0x000000007461E000-memory.dmp

              Filesize

              6.9MB

            • memory/2996-20-0x0000000073F30000-0x000000007461E000-memory.dmp

              Filesize

              6.9MB