Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:37

General

  • Target

    6e0eca0bad184edef2589dce3f3116fdea87f8517c5899aa9adfef267a677a6d.exe

  • Size

    868KB

  • MD5

    4ad7003919ee0574978889247fdeb705

  • SHA1

    d8c8796a2f4b5c2eedc6c229d85109c384cbeae7

  • SHA256

    6e0eca0bad184edef2589dce3f3116fdea87f8517c5899aa9adfef267a677a6d

  • SHA512

    f04a15835033a617baaef2efcb6494c17d3d337e177f0f5307370ee40c63e9e941d9d5b0a296980bda9813189f4cc1839737805e6944cf84fadf28910f72d16e

  • SSDEEP

    24576:Hw4bjw4bw0YeafSQEynweC4snijIhK9H7:Hw4bjw4bw0dR2weCvWIh8

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e0eca0bad184edef2589dce3f3116fdea87f8517c5899aa9adfef267a677a6d.exe
    "C:\Users\Admin\AppData\Local\Temp\6e0eca0bad184edef2589dce3f3116fdea87f8517c5899aa9adfef267a677a6d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\6e0eca0bad184edef2589dce3f3116fdea87f8517c5899aa9adfef267a677a6d.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2704
    • C:\Users\Admin\AppData\Local\Temp\6e0eca0bad184edef2589dce3f3116fdea87f8517c5899aa9adfef267a677a6d.exe
      "C:\Users\Admin\AppData\Local\Temp\6e0eca0bad184edef2589dce3f3116fdea87f8517c5899aa9adfef267a677a6d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2636
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2636 -s 36
        3⤵
        • Program crash
        PID:2512

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2084-13-0x0000000074930000-0x000000007501E000-memory.dmp
    Filesize

    6.9MB

  • memory/2084-1-0x0000000001250000-0x000000000132C000-memory.dmp
    Filesize

    880KB

  • memory/2084-2-0x0000000074930000-0x000000007501E000-memory.dmp
    Filesize

    6.9MB

  • memory/2084-3-0x00000000003E0000-0x00000000003FA000-memory.dmp
    Filesize

    104KB

  • memory/2084-4-0x0000000000400000-0x0000000000410000-memory.dmp
    Filesize

    64KB

  • memory/2084-5-0x00000000052C0000-0x000000000534A000-memory.dmp
    Filesize

    552KB

  • memory/2084-0-0x000000007493E000-0x000000007493F000-memory.dmp
    Filesize

    4KB

  • memory/2636-6-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2636-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2636-8-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2636-14-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2636-12-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2636-17-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB