Analysis
-
max time kernel
137s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
09-01-2024 06:12
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
d4aa07253504503adbe12331ee6149b6.exe
Resource
win7-20231215-en
windows7-x64
7 signatures
150 seconds
General
-
Target
d4aa07253504503adbe12331ee6149b6.exe
-
Size
15KB
-
MD5
d4aa07253504503adbe12331ee6149b6
-
SHA1
0cc08ce3b73d40946c1b6fbc89000e927269ee97
-
SHA256
cea50bb5162cb062f9c1bb03ce6a5d59b2247d0fbeec76e47948b1f90fe5f7cc
-
SHA512
73b0e39becc8c952e2dd79eba0c4392241fc3791c4dd5657153eed20b006e8bee03ecc924c00160de5b70095d84924d3406cef17b261c317dd753c1be611a039
-
SSDEEP
384:nopx1TLpuWfBB7x+zbtBc1XyaWTQFPDsyhLWtPpxtfUKTW:418WJ8b4myhitPH9
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d4aa07253504503adbe12331ee6149b6.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA d4aa07253504503adbe12331ee6149b6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d4aa07253504503adbe12331ee6149b6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1980 d4aa07253504503adbe12331ee6149b6.exe 2128 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1980 d4aa07253504503adbe12331ee6149b6.exe Token: SeDebugPrivilege 2128 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1980 wrote to memory of 2128 1980 d4aa07253504503adbe12331ee6149b6.exe 28 PID 1980 wrote to memory of 2128 1980 d4aa07253504503adbe12331ee6149b6.exe 28 PID 1980 wrote to memory of 2128 1980 d4aa07253504503adbe12331ee6149b6.exe 28 PID 1980 wrote to memory of 2128 1980 d4aa07253504503adbe12331ee6149b6.exe 28 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d4aa07253504503adbe12331ee6149b6.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d4aa07253504503adbe12331ee6149b6.exe"C:\Users\Admin\AppData\Local\Temp\d4aa07253504503adbe12331ee6149b6.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1980 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\d4aa07253504503adbe12331ee6149b6.exe'; Add-MpPreference -ExclusionProcess 'd4aa07253504503adbe12331ee6149b6'; Add-MpPreference -ExclusionPath 'C:\Users\Admin'"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128
-