Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    19-06-2024 11:31

General

  • Target

    c7305e86e90093f34bae25efd97eb5a8fed3a6b985b1633ee99ffff608211838.exe

  • Size

    744KB

  • MD5

    fadf1562d3b36bc5cea91582a52a9694

  • SHA1

    307acfdda6ed2cb89dbd1ca91b95dab338566fae

  • SHA256

    c7305e86e90093f34bae25efd97eb5a8fed3a6b985b1633ee99ffff608211838

  • SHA512

    30ea3939a54c270a76cd5eef48432c03dd7a3a82c264b78a3897582c6b140a35f015412b636487afdd49f92c4049cadf4f57e820bda49dc71ba3ef7ecfa1be17

  • SSDEEP

    12288:XaCR5leZlNqjm/3ctwHBAEZkilJUnkcmRvg9JkSQi0H33VuwKWcQv:q+ersntwhAECjkNSJPW33VTKWcQ

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c7305e86e90093f34bae25efd97eb5a8fed3a6b985b1633ee99ffff608211838.exe
    "C:\Users\Admin\AppData\Local\Temp\c7305e86e90093f34bae25efd97eb5a8fed3a6b985b1633ee99ffff608211838.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c7305e86e90093f34bae25efd97eb5a8fed3a6b985b1633ee99ffff608211838.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3044
    • C:\Users\Admin\AppData\Local\Temp\c7305e86e90093f34bae25efd97eb5a8fed3a6b985b1633ee99ffff608211838.exe
      "C:\Users\Admin\AppData\Local\Temp\c7305e86e90093f34bae25efd97eb5a8fed3a6b985b1633ee99ffff608211838.exe"
      2⤵
        PID:3040
      • C:\Users\Admin\AppData\Local\Temp\c7305e86e90093f34bae25efd97eb5a8fed3a6b985b1633ee99ffff608211838.exe
        "C:\Users\Admin\AppData\Local\Temp\c7305e86e90093f34bae25efd97eb5a8fed3a6b985b1633ee99ffff608211838.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:344
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 344 -s 36
          3⤵
          • Program crash
          PID:2832

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/344-6-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/344-13-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/344-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/344-8-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/344-17-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1748-0-0x00000000740EE000-0x00000000740EF000-memory.dmp
      Filesize

      4KB

    • memory/1748-1-0x0000000000280000-0x000000000033E000-memory.dmp
      Filesize

      760KB

    • memory/1748-2-0x00000000740E0000-0x00000000747CE000-memory.dmp
      Filesize

      6.9MB

    • memory/1748-3-0x0000000000250000-0x0000000000272000-memory.dmp
      Filesize

      136KB

    • memory/1748-4-0x0000000000270000-0x0000000000280000-memory.dmp
      Filesize

      64KB

    • memory/1748-5-0x00000000059C0000-0x0000000005A4A000-memory.dmp
      Filesize

      552KB

    • memory/1748-14-0x00000000740E0000-0x00000000747CE000-memory.dmp
      Filesize

      6.9MB