Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:05

General

  • Target

    0aa9199bb7fbf267b0e96f69ae8abb6e3c6ee5d9f8c2f61d4b56104063888b26.exe

  • Size

    659KB

  • MD5

    9f0eb3d96ffa433e7919dc077e57dd94

  • SHA1

    7dafccb0772054b234acdf5fdf4d05d40b96b312

  • SHA256

    0aa9199bb7fbf267b0e96f69ae8abb6e3c6ee5d9f8c2f61d4b56104063888b26

  • SHA512

    578b7d2bb85e122f2d04f899c946ec46bfde0d58f58f38a63960500249d8cfd3279b7f48dbf1f6fa300cadf9165e49671aca9c42aaec70f015de51046f273c36

  • SSDEEP

    12288:8lYifTZDiEE/OPL/CiHGWBTtm1Yg3YIgXLPbLChUmP+fafkWke+Ca8w:ril+Vu6iHGkRm1V3YZXjChrP+HWke+CY

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0aa9199bb7fbf267b0e96f69ae8abb6e3c6ee5d9f8c2f61d4b56104063888b26.exe
    "C:\Users\Admin\AppData\Local\Temp\0aa9199bb7fbf267b0e96f69ae8abb6e3c6ee5d9f8c2f61d4b56104063888b26.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\0aa9199bb7fbf267b0e96f69ae8abb6e3c6ee5d9f8c2f61d4b56104063888b26.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1980
    • C:\Users\Admin\AppData\Local\Temp\0aa9199bb7fbf267b0e96f69ae8abb6e3c6ee5d9f8c2f61d4b56104063888b26.exe
      "C:\Users\Admin\AppData\Local\Temp\0aa9199bb7fbf267b0e96f69ae8abb6e3c6ee5d9f8c2f61d4b56104063888b26.exe"
      2⤵
        PID:3024
      • C:\Users\Admin\AppData\Local\Temp\0aa9199bb7fbf267b0e96f69ae8abb6e3c6ee5d9f8c2f61d4b56104063888b26.exe
        "C:\Users\Admin\AppData\Local\Temp\0aa9199bb7fbf267b0e96f69ae8abb6e3c6ee5d9f8c2f61d4b56104063888b26.exe"
        2⤵
          PID:2540
        • C:\Users\Admin\AppData\Local\Temp\0aa9199bb7fbf267b0e96f69ae8abb6e3c6ee5d9f8c2f61d4b56104063888b26.exe
          "C:\Users\Admin\AppData\Local\Temp\0aa9199bb7fbf267b0e96f69ae8abb6e3c6ee5d9f8c2f61d4b56104063888b26.exe"
          2⤵
            PID:2788
          • C:\Users\Admin\AppData\Local\Temp\0aa9199bb7fbf267b0e96f69ae8abb6e3c6ee5d9f8c2f61d4b56104063888b26.exe
            "C:\Users\Admin\AppData\Local\Temp\0aa9199bb7fbf267b0e96f69ae8abb6e3c6ee5d9f8c2f61d4b56104063888b26.exe"
            2⤵
              PID:2588
            • C:\Users\Admin\AppData\Local\Temp\0aa9199bb7fbf267b0e96f69ae8abb6e3c6ee5d9f8c2f61d4b56104063888b26.exe
              "C:\Users\Admin\AppData\Local\Temp\0aa9199bb7fbf267b0e96f69ae8abb6e3c6ee5d9f8c2f61d4b56104063888b26.exe"
              2⤵
                PID:2576

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Command and Scripting Interpreter

            1
            T1059

            PowerShell

            1
            T1059.001

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1752-0-0x000000007406E000-0x000000007406F000-memory.dmp
              Filesize

              4KB

            • memory/1752-1-0x00000000003D0000-0x000000000047A000-memory.dmp
              Filesize

              680KB

            • memory/1752-2-0x0000000074060000-0x000000007474E000-memory.dmp
              Filesize

              6.9MB

            • memory/1752-3-0x0000000000380000-0x000000000039A000-memory.dmp
              Filesize

              104KB

            • memory/1752-4-0x00000000002F0000-0x0000000000300000-memory.dmp
              Filesize

              64KB

            • memory/1752-5-0x00000000052A0000-0x0000000005322000-memory.dmp
              Filesize

              520KB

            • memory/1752-6-0x0000000074060000-0x000000007474E000-memory.dmp
              Filesize

              6.9MB