Analysis

  • max time kernel
    136s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 09:28

General

  • Target

    7ff8c26a36f5a4566990745dff1594f3.exe

  • Size

    1.8MB

  • MD5

    7ff8c26a36f5a4566990745dff1594f3

  • SHA1

    5d73bbd168fb9b1e43051340a415d95f28c40f4d

  • SHA256

    fc44a0e8161907e73f2e7f0ee5b264a8e2c78f5af3437c4cb25341661da8d813

  • SHA512

    d97be45d80e85722e74b44aeff834b2ccc219520c7d1632452c4a361b9dea59439f0f0ba27af6444132147c7bc30ccd5582bb0a0e246baf00f61e16195706b2d

  • SSDEEP

    24576:jynjN3fi9dEoZR814OEQjls30eTFxmT4i8eMOq52eOXuq01dKqOF7:ujN3CdJ81nEQhs30eWuqsrOF7

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ff8c26a36f5a4566990745dff1594f3.exe
    "C:\Users\Admin\AppData\Local\Temp\7ff8c26a36f5a4566990745dff1594f3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath $env:UserProfile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1968
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
      2⤵
        PID:2144

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ma31ktb3.dpw.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1968-0-0x00007FF8161C3000-0x00007FF8161C5000-memory.dmp
      Filesize

      8KB

    • memory/1968-1-0x0000021E6A5B0000-0x0000021E6A5D2000-memory.dmp
      Filesize

      136KB

    • memory/1968-11-0x00007FF8161C0000-0x00007FF816C81000-memory.dmp
      Filesize

      10.8MB

    • memory/1968-12-0x00007FF8161C0000-0x00007FF816C81000-memory.dmp
      Filesize

      10.8MB

    • memory/1968-15-0x00007FF8161C0000-0x00007FF816C81000-memory.dmp
      Filesize

      10.8MB

    • memory/2144-17-0x0000000000400000-0x0000000000408000-memory.dmp
      Filesize

      32KB