Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:14

General

  • Target

    f1aca41e797446c56c1d4d24c967c7711a6c520bfd475fda3d2482c07a65036d.exe

  • Size

    881KB

  • MD5

    0e2107bb56e8af303fc9a1dc338ba88c

  • SHA1

    828375d4e80328a7041fe25a39315cc9555b9c4d

  • SHA256

    f1aca41e797446c56c1d4d24c967c7711a6c520bfd475fda3d2482c07a65036d

  • SHA512

    23b285db48fb638fcc06f825e987035ca9f192f490c555ce6fdf4499b34e394fdf71f3ce8062f8d4e51149a3f11ab6425d5d74b7dbbfc3b58ace8c59cb97ff87

  • SSDEEP

    24576:0w4bjw4bOM134I7SKTj9BfhyrbiKmM/+tJu6Y75:0w4bjw4bD1346SqxC/+tQ6G5

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1aca41e797446c56c1d4d24c967c7711a6c520bfd475fda3d2482c07a65036d.exe
    "C:\Users\Admin\AppData\Local\Temp\f1aca41e797446c56c1d4d24c967c7711a6c520bfd475fda3d2482c07a65036d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\f1aca41e797446c56c1d4d24c967c7711a6c520bfd475fda3d2482c07a65036d.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2008
    • C:\Users\Admin\AppData\Local\Temp\f1aca41e797446c56c1d4d24c967c7711a6c520bfd475fda3d2482c07a65036d.exe
      "C:\Users\Admin\AppData\Local\Temp\f1aca41e797446c56c1d4d24c967c7711a6c520bfd475fda3d2482c07a65036d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2760 -s 36
        3⤵
        • Program crash
        PID:3016

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2248-6-0x00000000744FE000-0x00000000744FF000-memory.dmp
    Filesize

    4KB

  • memory/2248-0-0x00000000744FE000-0x00000000744FF000-memory.dmp
    Filesize

    4KB

  • memory/2248-2-0x0000000000930000-0x000000000094A000-memory.dmp
    Filesize

    104KB

  • memory/2248-3-0x00000000744F0000-0x0000000074BDE000-memory.dmp
    Filesize

    6.9MB

  • memory/2248-4-0x0000000000950000-0x0000000000960000-memory.dmp
    Filesize

    64KB

  • memory/2248-5-0x0000000005620000-0x00000000056AA000-memory.dmp
    Filesize

    552KB

  • memory/2248-1-0x0000000001160000-0x000000000123C000-memory.dmp
    Filesize

    880KB

  • memory/2248-7-0x00000000744F0000-0x0000000074BDE000-memory.dmp
    Filesize

    6.9MB

  • memory/2248-13-0x00000000744F0000-0x0000000074BDE000-memory.dmp
    Filesize

    6.9MB

  • memory/2760-12-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2760-8-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2760-9-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2760-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2760-16-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB