Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 14:25

General

  • Target

    f6551f6c9a036c132e4faaa300361b024c79f2e0562ace17a042dc0793f1ee31.exe

  • Size

    668KB

  • MD5

    3ddd42c9a2dd6198cc23bf376fbd9313

  • SHA1

    818cfb699b5b8df59b5c2ef4dbb1506941ec7d54

  • SHA256

    f6551f6c9a036c132e4faaa300361b024c79f2e0562ace17a042dc0793f1ee31

  • SHA512

    d58b4157de00574750bd798d7735f009a5f9bd5ffb34be634fd5497be00d3269d77bb07548b73150be085cdd45a527488a851b6b188cffb9916b95787bfbd122

  • SSDEEP

    12288:p3Iqtxqa5GtGfDy9bfMOttgNsQWNnVAAFqrW9jh38ltN1XGB5:NRqa5YGfDYoGtFnVAAFqUctNdc

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6551f6c9a036c132e4faaa300361b024c79f2e0562ace17a042dc0793f1ee31.exe
    "C:\Users\Admin\AppData\Local\Temp\f6551f6c9a036c132e4faaa300361b024c79f2e0562ace17a042dc0793f1ee31.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\f6551f6c9a036c132e4faaa300361b024c79f2e0562ace17a042dc0793f1ee31.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2964
    • C:\Users\Admin\AppData\Local\Temp\f6551f6c9a036c132e4faaa300361b024c79f2e0562ace17a042dc0793f1ee31.exe
      "C:\Users\Admin\AppData\Local\Temp\f6551f6c9a036c132e4faaa300361b024c79f2e0562ace17a042dc0793f1ee31.exe"
      2⤵
        PID:2544
      • C:\Users\Admin\AppData\Local\Temp\f6551f6c9a036c132e4faaa300361b024c79f2e0562ace17a042dc0793f1ee31.exe
        "C:\Users\Admin\AppData\Local\Temp\f6551f6c9a036c132e4faaa300361b024c79f2e0562ace17a042dc0793f1ee31.exe"
        2⤵
          PID:2112
        • C:\Users\Admin\AppData\Local\Temp\f6551f6c9a036c132e4faaa300361b024c79f2e0562ace17a042dc0793f1ee31.exe
          "C:\Users\Admin\AppData\Local\Temp\f6551f6c9a036c132e4faaa300361b024c79f2e0562ace17a042dc0793f1ee31.exe"
          2⤵
            PID:2096
          • C:\Users\Admin\AppData\Local\Temp\f6551f6c9a036c132e4faaa300361b024c79f2e0562ace17a042dc0793f1ee31.exe
            "C:\Users\Admin\AppData\Local\Temp\f6551f6c9a036c132e4faaa300361b024c79f2e0562ace17a042dc0793f1ee31.exe"
            2⤵
              PID:2504
            • C:\Users\Admin\AppData\Local\Temp\f6551f6c9a036c132e4faaa300361b024c79f2e0562ace17a042dc0793f1ee31.exe
              "C:\Users\Admin\AppData\Local\Temp\f6551f6c9a036c132e4faaa300361b024c79f2e0562ace17a042dc0793f1ee31.exe"
              2⤵
                PID:2664

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Command and Scripting Interpreter

            1
            T1059

            PowerShell

            1
            T1059.001

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/2028-0-0x0000000074D9E000-0x0000000074D9F000-memory.dmp
              Filesize

              4KB

            • memory/2028-1-0x00000000003D0000-0x000000000047C000-memory.dmp
              Filesize

              688KB

            • memory/2028-2-0x0000000074D90000-0x000000007547E000-memory.dmp
              Filesize

              6.9MB

            • memory/2028-3-0x0000000004F10000-0x0000000004FB2000-memory.dmp
              Filesize

              648KB

            • memory/2028-4-0x0000000000840000-0x000000000085A000-memory.dmp
              Filesize

              104KB

            • memory/2028-5-0x0000000000730000-0x0000000000740000-memory.dmp
              Filesize

              64KB

            • memory/2028-6-0x0000000005340000-0x00000000053C2000-memory.dmp
              Filesize

              520KB

            • memory/2028-7-0x0000000074D90000-0x000000007547E000-memory.dmp
              Filesize

              6.9MB