Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    06/09/2024, 04:29

General

  • Target

    e4a50ac640ca22cea06d0d212be4e5f0N.exe

  • Size

    6.7MB

  • MD5

    e4a50ac640ca22cea06d0d212be4e5f0

  • SHA1

    3d7944cc986d93000d9835617c927dac10e55b31

  • SHA256

    750aa88d28de9fcbf28b9e21c82f2d56701ffe8f02d8ec975539e4cae1a1972e

  • SHA512

    5ebbf586d3c48d5f1a893841d93aa52f71a2cf570c80350416b86251c38e42103edefa169d7c498fb41dde2af6d51260955d98a2e03b8154f239d39a95ff86f5

  • SSDEEP

    98304:giUupNGhzkE7R7iUupNGhzkE7RR/fh6ImzzJoDfuBcMv+A73XA:Y+GhzkE71+GhzkE7jHh6ImzD+F

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4a50ac640ca22cea06d0d212be4e5f0N.exe
    "C:\Users\Admin\AppData\Local\Temp\e4a50ac640ca22cea06d0d212be4e5f0N.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e4a50ac640ca22cea06d0d212be4e5f0N.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2624
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qCqbTEC.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2752
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qCqbTEC" /XML "C:\Users\Admin\AppData\Local\Temp\tmpABD9.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2588
    • C:\Users\Admin\AppData\Local\Temp\e4a50ac640ca22cea06d0d212be4e5f0N.exe
      "C:\Users\Admin\AppData\Local\Temp\e4a50ac640ca22cea06d0d212be4e5f0N.exe"
      2⤵
        PID:920
      • C:\Users\Admin\AppData\Local\Temp\e4a50ac640ca22cea06d0d212be4e5f0N.exe
        "C:\Users\Admin\AppData\Local\Temp\e4a50ac640ca22cea06d0d212be4e5f0N.exe"
        2⤵
          PID:1100
        • C:\Users\Admin\AppData\Local\Temp\e4a50ac640ca22cea06d0d212be4e5f0N.exe
          "C:\Users\Admin\AppData\Local\Temp\e4a50ac640ca22cea06d0d212be4e5f0N.exe"
          2⤵
            PID:584
          • C:\Users\Admin\AppData\Local\Temp\e4a50ac640ca22cea06d0d212be4e5f0N.exe
            "C:\Users\Admin\AppData\Local\Temp\e4a50ac640ca22cea06d0d212be4e5f0N.exe"
            2⤵
              PID:2492
            • C:\Users\Admin\AppData\Local\Temp\e4a50ac640ca22cea06d0d212be4e5f0N.exe
              "C:\Users\Admin\AppData\Local\Temp\e4a50ac640ca22cea06d0d212be4e5f0N.exe"
              2⤵
                PID:1652

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmpABD9.tmp

              Filesize

              1KB

              MD5

              871c86907baebaf49b139549846fb70a

              SHA1

              a59bbb95f59e40452b59287e2311139dd90bc6de

              SHA256

              a9d685189c8e9a49163d5b69a99e0a5c028a21f3cf5673280f3ce9351121e70a

              SHA512

              e5c5a41589447ac5bacbff18463fa3afcb5c51862c56d68d840736f9b254c82ed64e94916ad56c1fde10b3c1c94841beef913caa9202869b5748de8ba3c439d0

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

              Filesize

              7KB

              MD5

              661e0418a70d329845bda7356c0c64f0

              SHA1

              a7f17f9c04b7e9d5eacbe51d0e364f7a95039946

              SHA256

              060b8b05b6e77090e015fab462444d59248090fa0dc4262606bc6aa036a50160

              SHA512

              e2d60ef083df1948536f72487b1b0ff2e9c0f98d8c2a362e06c23fdd63166217e207525cac9c86b5d18a18aec99451f9b0850f15218acfd305e98cf91c6de9af

            • memory/2696-0-0x0000000074B6E000-0x0000000074B6F000-memory.dmp

              Filesize

              4KB

            • memory/2696-1-0x00000000000C0000-0x0000000000778000-memory.dmp

              Filesize

              6.7MB

            • memory/2696-2-0x0000000074B60000-0x000000007524E000-memory.dmp

              Filesize

              6.9MB

            • memory/2696-3-0x00000000009F0000-0x0000000000A02000-memory.dmp

              Filesize

              72KB

            • memory/2696-4-0x0000000074B6E000-0x0000000074B6F000-memory.dmp

              Filesize

              4KB

            • memory/2696-5-0x0000000074B60000-0x000000007524E000-memory.dmp

              Filesize

              6.9MB

            • memory/2696-6-0x0000000000A00000-0x0000000000A10000-memory.dmp

              Filesize

              64KB

            • memory/2696-7-0x0000000005A70000-0x0000000005B96000-memory.dmp

              Filesize

              1.1MB

            • memory/2696-20-0x0000000074B60000-0x000000007524E000-memory.dmp

              Filesize

              6.9MB