Analysis
-
max time kernel
118s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
20/05/2024, 01:10
Static task
static1
Behavioral task
behavioral1
Sample
Grp Mn Installer.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
Grp Mn Installer.exe
Resource
win10v2004-20240508-en
General
-
Target
Grp Mn Installer.exe
-
Size
99.1MB
-
MD5
d70c6f8c5ae10a28222952a3f41bbacb
-
SHA1
6f1805f2bafbb8c261476118d11112624de39e65
-
SHA256
97324d678d270983b1a8941deed3a60e472d04e4feb641f1ca7e6cf8c5f1246b
-
SHA512
9fbcea4957532917ce0270a31858f9b2c9b0b9a90fb499076472d92bdffc58d153a02005d3923fe22a82898cdfced77cced10ea8894b56fbb2c7590c07ce433f
-
SSDEEP
786432:7k4k4k4k4k4k4k4k4k4k4k4k4k4k4k4k4k:7hhhhhhhhhhhhhhhh
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2992 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2992 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2992 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3020 wrote to memory of 2992 3020 Grp Mn Installer.exe 28 PID 3020 wrote to memory of 2992 3020 Grp Mn Installer.exe 28 PID 3020 wrote to memory of 2992 3020 Grp Mn Installer.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\Grp Mn Installer.exe"C:\Users\Admin\AppData\Local\Temp\Grp Mn Installer.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2992
-