Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
14-03-2024 12:25
Static task
static1
Behavioral task
behavioral1
Sample
c89c68d1b70707efe6568511fa2d0550.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c89c68d1b70707efe6568511fa2d0550.exe
Resource
win10v2004-20240226-en
General
-
Target
c89c68d1b70707efe6568511fa2d0550.exe
-
Size
44KB
-
MD5
c89c68d1b70707efe6568511fa2d0550
-
SHA1
6aed1106faf6a5b99732dd29e9ca89d002eaa27a
-
SHA256
13d4451ced7b76053557f42153abc61411dbc70280d7559b9f0a2f03df270cf9
-
SHA512
5fa1539298f0b8cd52e83d6f847957119db8485cc6ee6ab5201a966995156cd8be6ba4ad2bc1f1679c85c7aefa107abf407b79e460c92c2d87d87583abf9d6fa
-
SSDEEP
768:135ahc1rUBLX894vXasNa+WJgluAyFNwkiQlKXuCRD1FFdXPF9gdi:135a2iBLX89MXKOlxmNPJr+DF9gi
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1216 powershell.exe 2064 powershell.exe 1624 powershell.exe 2360 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1216 powershell.exe Token: SeDebugPrivilege 2064 powershell.exe Token: SeDebugPrivilege 1624 powershell.exe Token: SeDebugPrivilege 2360 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2388 wrote to memory of 3044 2388 c89c68d1b70707efe6568511fa2d0550.exe 28 PID 2388 wrote to memory of 3044 2388 c89c68d1b70707efe6568511fa2d0550.exe 28 PID 2388 wrote to memory of 3044 2388 c89c68d1b70707efe6568511fa2d0550.exe 28 PID 3044 wrote to memory of 1216 3044 cmd.exe 30 PID 3044 wrote to memory of 1216 3044 cmd.exe 30 PID 3044 wrote to memory of 1216 3044 cmd.exe 30 PID 3044 wrote to memory of 2064 3044 cmd.exe 31 PID 3044 wrote to memory of 2064 3044 cmd.exe 31 PID 3044 wrote to memory of 2064 3044 cmd.exe 31 PID 3044 wrote to memory of 1624 3044 cmd.exe 32 PID 3044 wrote to memory of 1624 3044 cmd.exe 32 PID 3044 wrote to memory of 1624 3044 cmd.exe 32 PID 3044 wrote to memory of 2360 3044 cmd.exe 33 PID 3044 wrote to memory of 2360 3044 cmd.exe 33 PID 3044 wrote to memory of 2360 3044 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\c89c68d1b70707efe6568511fa2d0550.exe"C:\Users\Admin\AppData\Local\Temp\c89c68d1b70707efe6568511fa2d0550.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\system32\cmd.exe"cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\29KSONBVPG9ZL1KZKKX6.temp
Filesize7KB
MD5e31d4fd2744259ee5aa9b73154782822
SHA124e60d3d1c18bd8840e284ed37a88986bbf5fbee
SHA256c896a60cb164a30f66e2007938d189e10b9576db252b1c176f4d90cb44e0e45a
SHA512f6c9d64fc069f551c96afee3d02efffd4cfc2389bfe6529b65de268f336352c58d3daa27f6df93d3beb582f4d1d330d420a4ab9769f474852c4eef785a49531c