Analysis

  • max time kernel
    117s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    19-06-2024 01:02

General

  • Target

    c7305e86e90093f34bae25efd97eb5a8fed3a6b985b1633ee99ffff608211838.exe

  • Size

    744KB

  • MD5

    fadf1562d3b36bc5cea91582a52a9694

  • SHA1

    307acfdda6ed2cb89dbd1ca91b95dab338566fae

  • SHA256

    c7305e86e90093f34bae25efd97eb5a8fed3a6b985b1633ee99ffff608211838

  • SHA512

    30ea3939a54c270a76cd5eef48432c03dd7a3a82c264b78a3897582c6b140a35f015412b636487afdd49f92c4049cadf4f57e820bda49dc71ba3ef7ecfa1be17

  • SSDEEP

    12288:XaCR5leZlNqjm/3ctwHBAEZkilJUnkcmRvg9JkSQi0H33VuwKWcQv:q+ersntwhAECjkNSJPW33VTKWcQ

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c7305e86e90093f34bae25efd97eb5a8fed3a6b985b1633ee99ffff608211838.exe
    "C:\Users\Admin\AppData\Local\Temp\c7305e86e90093f34bae25efd97eb5a8fed3a6b985b1633ee99ffff608211838.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c7305e86e90093f34bae25efd97eb5a8fed3a6b985b1633ee99ffff608211838.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3060
    • C:\Users\Admin\AppData\Local\Temp\c7305e86e90093f34bae25efd97eb5a8fed3a6b985b1633ee99ffff608211838.exe
      "C:\Users\Admin\AppData\Local\Temp\c7305e86e90093f34bae25efd97eb5a8fed3a6b985b1633ee99ffff608211838.exe"
      2⤵
        PID:3032
      • C:\Users\Admin\AppData\Local\Temp\c7305e86e90093f34bae25efd97eb5a8fed3a6b985b1633ee99ffff608211838.exe
        "C:\Users\Admin\AppData\Local\Temp\c7305e86e90093f34bae25efd97eb5a8fed3a6b985b1633ee99ffff608211838.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2696
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2696 -s 36
          3⤵
          • Program crash
          PID:2640

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1916-12-0x0000000074DF0000-0x00000000754DE000-memory.dmp
      Filesize

      6.9MB

    • memory/1916-1-0x00000000000F0000-0x00000000001AE000-memory.dmp
      Filesize

      760KB

    • memory/1916-2-0x0000000074DF0000-0x00000000754DE000-memory.dmp
      Filesize

      6.9MB

    • memory/1916-3-0x00000000004B0000-0x00000000004D2000-memory.dmp
      Filesize

      136KB

    • memory/1916-4-0x00000000004D0000-0x00000000004E0000-memory.dmp
      Filesize

      64KB

    • memory/1916-5-0x0000000005040000-0x00000000050CA000-memory.dmp
      Filesize

      552KB

    • memory/1916-0-0x0000000074DFE000-0x0000000074DFF000-memory.dmp
      Filesize

      4KB

    • memory/2696-6-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2696-11-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2696-10-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2696-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2696-7-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2696-15-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB