Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2023 16:43

General

  • Target

    3e9c5961ee8a2a0c30539e79f9ddfb8870f5488d9571562fb1d90c8440dffdf3exe.exe

  • Size

    2.0MB

  • MD5

    05cdfd712f5e27594b9a21a279375410

  • SHA1

    073ff34df1c5aaa62c2e3066e67cf05469788f09

  • SHA256

    3e9c5961ee8a2a0c30539e79f9ddfb8870f5488d9571562fb1d90c8440dffdf3

  • SHA512

    8d5906fde6d88945ca8617c6d0a3698bb98aa867fdfbe5a03bdcff5acf60120958cb2c08458fa78fa098159c00ae13f9d8d5224a95f6d08879db489046fee5d3

  • SSDEEP

    49152:3/RCihRpUHZ5hpFeC9qN4eTWMWCRH3Zmo3ye9:PRCi1k5hpAN6eTWMxJB

Score
10/10

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e9c5961ee8a2a0c30539e79f9ddfb8870f5488d9571562fb1d90c8440dffdf3exe.exe
    "C:\Users\Admin\AppData\Local\Temp\3e9c5961ee8a2a0c30539e79f9ddfb8870f5488d9571562fb1d90c8440dffdf3exe.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2924
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\3e9c5961ee8a2a0c30539e79f9ddfb8870f5488d9571562fb1d90c8440dffdf3exe.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2740
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
        PID:2108

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2108-9-0x0000000000400000-0x0000000000408000-memory.dmp

      Filesize

      32KB

    • memory/2108-6-0x0000000000400000-0x0000000000408000-memory.dmp

      Filesize

      32KB

    • memory/2740-18-0x000000006EFB0000-0x000000006F55B000-memory.dmp

      Filesize

      5.7MB

    • memory/2740-17-0x00000000024C0000-0x0000000002500000-memory.dmp

      Filesize

      256KB

    • memory/2740-15-0x000000006EFB0000-0x000000006F55B000-memory.dmp

      Filesize

      5.7MB

    • memory/2740-16-0x00000000024C0000-0x0000000002500000-memory.dmp

      Filesize

      256KB

    • memory/2740-14-0x000000006EFB0000-0x000000006F55B000-memory.dmp

      Filesize

      5.7MB

    • memory/2924-4-0x0000000005F30000-0x00000000060E2000-memory.dmp

      Filesize

      1.7MB

    • memory/2924-10-0x0000000004A50000-0x0000000004A90000-memory.dmp

      Filesize

      256KB

    • memory/2924-0-0x0000000000350000-0x0000000000552000-memory.dmp

      Filesize

      2.0MB

    • memory/2924-1-0x0000000073EA0000-0x000000007458E000-memory.dmp

      Filesize

      6.9MB

    • memory/2924-5-0x0000000004420000-0x000000000443A000-memory.dmp

      Filesize

      104KB

    • memory/2924-8-0x0000000073EA0000-0x000000007458E000-memory.dmp

      Filesize

      6.9MB

    • memory/2924-3-0x0000000004A50000-0x0000000004A90000-memory.dmp

      Filesize

      256KB

    • memory/2924-2-0x0000000004A50000-0x0000000004A90000-memory.dmp

      Filesize

      256KB