Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
26-06-2024 01:11
Static task
static1
Behavioral task
behavioral1
Sample
3f4f300e2ad8b1bd28204c7c0d2a4be21bb2305013ffaf459b204a6b32b9be99.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
3f4f300e2ad8b1bd28204c7c0d2a4be21bb2305013ffaf459b204a6b32b9be99.exe
Resource
win10v2004-20240508-en
General
-
Target
3f4f300e2ad8b1bd28204c7c0d2a4be21bb2305013ffaf459b204a6b32b9be99.exe
-
Size
119KB
-
MD5
0073e811abb37318013d88c9d5446e5c
-
SHA1
b9061544d39d60e9e8e3f3a5b55111e85d6c93f7
-
SHA256
3f4f300e2ad8b1bd28204c7c0d2a4be21bb2305013ffaf459b204a6b32b9be99
-
SHA512
a081523e6084e9ce67874a230a2c048fe0e8dbfdeee77bb8b8db6d89bbdac27156635872c653c17f83961f6b3156092927567026ba5d41d6554679c2496efc45
-
SSDEEP
384:Emjw/SoQzbZlKp6yTcKnwYQFITaxV+avOUrIL+330jaYtL5oNEASAFxG/yD494Jw:E+LbqpHwmMREo0jaf6sFSyD5rh2Tt
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2544 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2544 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2364 3f4f300e2ad8b1bd28204c7c0d2a4be21bb2305013ffaf459b204a6b32b9be99.exe Token: SeDebugPrivilege 2544 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2364 wrote to memory of 2340 2364 3f4f300e2ad8b1bd28204c7c0d2a4be21bb2305013ffaf459b204a6b32b9be99.exe 28 PID 2364 wrote to memory of 2340 2364 3f4f300e2ad8b1bd28204c7c0d2a4be21bb2305013ffaf459b204a6b32b9be99.exe 28 PID 2364 wrote to memory of 2340 2364 3f4f300e2ad8b1bd28204c7c0d2a4be21bb2305013ffaf459b204a6b32b9be99.exe 28 PID 2340 wrote to memory of 2044 2340 cmd.exe 30 PID 2340 wrote to memory of 2044 2340 cmd.exe 30 PID 2340 wrote to memory of 2044 2340 cmd.exe 30 PID 2044 wrote to memory of 2544 2044 cmd.exe 32 PID 2044 wrote to memory of 2544 2044 cmd.exe 32 PID 2044 wrote to memory of 2544 2044 cmd.exe 32 PID 2364 wrote to memory of 2664 2364 3f4f300e2ad8b1bd28204c7c0d2a4be21bb2305013ffaf459b204a6b32b9be99.exe 33 PID 2364 wrote to memory of 2664 2364 3f4f300e2ad8b1bd28204c7c0d2a4be21bb2305013ffaf459b204a6b32b9be99.exe 33 PID 2364 wrote to memory of 2664 2364 3f4f300e2ad8b1bd28204c7c0d2a4be21bb2305013ffaf459b204a6b32b9be99.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f4f300e2ad8b1bd28204c7c0d2a4be21bb2305013ffaf459b204a6b32b9be99.exe"C:\Users\Admin\AppData\Local\Temp\3f4f300e2ad8b1bd28204c7c0d2a4be21bb2305013ffaf459b204a6b32b9be99.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /min "xs [DarkTeam]" "cmd.exe" "/k @echo off && powershell.exe -Command Add-MpPreference -ExclusionPath C:\ && exit2⤵
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\system32\cmd.exe"cmd.exe" "/k @echo off && powershell.exe -Command Add-MpPreference -ExclusionPath C:\ && exit3⤵
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command Add-MpPreference -ExclusionPath C:\4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2364 -s 12482⤵PID:2664
-