Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    15-06-2024 01:16

General

  • Target

    f61841ea484b6c2ad65a5da96f7f4389250d9abe26a78044c39dd5a9a34a8243.exe

  • Size

    731KB

  • MD5

    f5504ec1c0593bf51b4375383b7a8766

  • SHA1

    ffc6b75ec2b99bf4ee74bd1704eb30cc46a2fc4e

  • SHA256

    f61841ea484b6c2ad65a5da96f7f4389250d9abe26a78044c39dd5a9a34a8243

  • SHA512

    af6f40f28c4aa2b9bb77c0de82b329fb446bdeda22ac98a1d57ea65abed175634b61de31d29842b3c26091163eb1c7514c8737e38326acc9093fbdff40b03a6f

  • SSDEEP

    12288:BuiJ2iNXu5LIXzgfljSKc7JrgTYi7NrlesSL/cCvSFTgyqNQiaXt0tHygOf:rJ1tu50X8flOrgFesSLkCUTzqNv

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f61841ea484b6c2ad65a5da96f7f4389250d9abe26a78044c39dd5a9a34a8243.exe
    "C:\Users\Admin\AppData\Local\Temp\f61841ea484b6c2ad65a5da96f7f4389250d9abe26a78044c39dd5a9a34a8243.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:928
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eJCCkY.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2668
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eJCCkY" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAB7B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2612
    • C:\Users\Admin\AppData\Local\Temp\f61841ea484b6c2ad65a5da96f7f4389250d9abe26a78044c39dd5a9a34a8243.exe
      C:\Users\Admin\AppData\Local\Temp\f61841ea484b6c2ad65a5da96f7f4389250d9abe26a78044c39dd5a9a34a8243.exe
      2⤵
        PID:2624

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpAB7B.tmp

      Filesize

      1KB

      MD5

      db036b7ecd0fd5d24ee93f2b4f52ae14

      SHA1

      3bd659a11a21f9a1df25accb78a49aca5f123343

      SHA256

      ad3b0e39d2f7016e76184a8fe9b453c4e1be1e800ecee92516e65b7870581005

      SHA512

      bbcb97f691698b44091b89c7858ab60c70e11e365191a939a31d328cc7f3dd5040646c168a8de1e00a2b3837054cd2279beb54030cd67bc46ce9949361c34ee5

    • memory/928-0-0x000007FEF55C3000-0x000007FEF55C4000-memory.dmp

      Filesize

      4KB

    • memory/928-1-0x0000000000D00000-0x0000000000DBE000-memory.dmp

      Filesize

      760KB

    • memory/928-2-0x000007FEF55C0000-0x000007FEF5FAC000-memory.dmp

      Filesize

      9.9MB

    • memory/928-3-0x0000000002340000-0x000000000235C000-memory.dmp

      Filesize

      112KB

    • memory/928-4-0x0000000000CB0000-0x0000000000CC4000-memory.dmp

      Filesize

      80KB

    • memory/928-5-0x000000001B120000-0x000000001B1A0000-memory.dmp

      Filesize

      512KB

    • memory/928-18-0x000007FEF55C0000-0x000007FEF5FAC000-memory.dmp

      Filesize

      9.9MB

    • memory/2624-17-0x000007FFFFFDE000-0x000007FFFFFDF000-memory.dmp

      Filesize

      4KB

    • memory/2668-15-0x000000001B2B0000-0x000000001B592000-memory.dmp

      Filesize

      2.9MB

    • memory/2668-16-0x0000000002410000-0x0000000002418000-memory.dmp

      Filesize

      32KB