Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    26-06-2024 01:11

General

  • Target

    3f4f300e2ad8b1bd28204c7c0d2a4be21bb2305013ffaf459b204a6b32b9be99.exe

  • Size

    119KB

  • MD5

    0073e811abb37318013d88c9d5446e5c

  • SHA1

    b9061544d39d60e9e8e3f3a5b55111e85d6c93f7

  • SHA256

    3f4f300e2ad8b1bd28204c7c0d2a4be21bb2305013ffaf459b204a6b32b9be99

  • SHA512

    a081523e6084e9ce67874a230a2c048fe0e8dbfdeee77bb8b8db6d89bbdac27156635872c653c17f83961f6b3156092927567026ba5d41d6554679c2496efc45

  • SSDEEP

    384:Emjw/SoQzbZlKp6yTcKnwYQFITaxV+avOUrIL+330jaYtL5oNEASAFxG/yD494Jw:E+LbqpHwmMREo0jaf6sFSyD5rh2Tt

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f4f300e2ad8b1bd28204c7c0d2a4be21bb2305013ffaf459b204a6b32b9be99.exe
    "C:\Users\Admin\AppData\Local\Temp\3f4f300e2ad8b1bd28204c7c0d2a4be21bb2305013ffaf459b204a6b32b9be99.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start /min "xs [DarkTeam]" "cmd.exe" "/k @echo off && powershell.exe -Command Add-MpPreference -ExclusionPath C:\ && exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2340
      • C:\Windows\system32\cmd.exe
        "cmd.exe" "/k @echo off && powershell.exe -Command Add-MpPreference -ExclusionPath C:\ && exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -Command Add-MpPreference -ExclusionPath C:\
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2544
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2364 -s 1248
      2⤵
        PID:2664

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2364-0-0x000007FEF5823000-0x000007FEF5824000-memory.dmp

      Filesize

      4KB

    • memory/2364-1-0x0000000000F70000-0x0000000000F94000-memory.dmp

      Filesize

      144KB

    • memory/2364-8-0x000007FEF5820000-0x000007FEF620C000-memory.dmp

      Filesize

      9.9MB

    • memory/2364-9-0x000007FEF5823000-0x000007FEF5824000-memory.dmp

      Filesize

      4KB

    • memory/2364-10-0x000007FEF5820000-0x000007FEF620C000-memory.dmp

      Filesize

      9.9MB

    • memory/2544-6-0x000000001B520000-0x000000001B802000-memory.dmp

      Filesize

      2.9MB

    • memory/2544-7-0x0000000002860000-0x0000000002868000-memory.dmp

      Filesize

      32KB