Analysis

  • max time kernel
    147s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    09-08-2024 01:04

General

  • Target

    17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe

  • Size

    930KB

  • MD5

    fdaef04ff6e9175a3a4918e83470903a

  • SHA1

    7cbe102ac7da79cb47adbe3d63c0206983a2fa67

  • SHA256

    17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770

  • SHA512

    e5810b5029c4c4b4ed7e724bf060e52179a5e6c59829adc92fd824088289a22926732925fb105efb716a5fc107d68ad09bd6d6cadf8d69fd29fb64e367531acb

  • SSDEEP

    24576:plzwyHNQcI5YGvm7gbi3Ziq+GYsROHzeGs2:pNw+eTvEhJ1OTB

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Users\Admin\AppData\Local\Temp\17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe
      "C:\Users\Admin\AppData\Local\Temp\17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe"
      2⤵
      • UAC bypass
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1900
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe" -Force
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2768
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"
        3⤵
          PID:2692
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"
          3⤵
            PID:2928
          • C:\Windows\System32\svchost.exe
            "C:\Windows\System32\svchost.exe"
            3⤵
              PID:2724
            • C:\Windows\System32\calc.exe
              "C:\Windows\System32\calc.exe"
              3⤵
                PID:2600
              • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
                "C:\Program Files (x86)\Windows Media Player\wmplayer.exe"
                3⤵
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                PID:2564
              • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
                "C:\Program Files (x86)\Windows Media Player\wmplayer.exe"
                3⤵
                  PID:2672
              • C:\Windows\SysWOW64\SecEdit.exe
                "C:\Windows\SysWOW64\SecEdit.exe"
                2⤵
                • Adds policy Run key to start application
                • Adds Run key to start application
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                PID:1324

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1232-32-0x0000000002FF0000-0x00000000030F0000-memory.dmp

              Filesize

              1024KB

            • memory/1232-35-0x0000000000230000-0x0000000000330000-memory.dmp

              Filesize

              1024KB

            • memory/1324-34-0x0000000000080000-0x00000000000BF000-memory.dmp

              Filesize

              252KB

            • memory/1324-33-0x0000000000080000-0x00000000000BF000-memory.dmp

              Filesize

              252KB

            • memory/1900-30-0x000007FEF5DC0000-0x000007FEF67AC000-memory.dmp

              Filesize

              9.9MB

            • memory/1900-0-0x000007FEF5DC3000-0x000007FEF5DC4000-memory.dmp

              Filesize

              4KB

            • memory/1900-1-0x0000000000D60000-0x0000000000D6A000-memory.dmp

              Filesize

              40KB

            • memory/1900-2-0x0000000000020000-0x0000000000026000-memory.dmp

              Filesize

              24KB

            • memory/1900-3-0x000007FEF5DC0000-0x000007FEF67AC000-memory.dmp

              Filesize

              9.9MB

            • memory/1900-4-0x00000000002B0000-0x000000000034C000-memory.dmp

              Filesize

              624KB

            • memory/2564-28-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

              Filesize

              4KB

            • memory/2564-29-0x0000000000400000-0x0000000000443000-memory.dmp

              Filesize

              268KB

            • memory/2564-31-0x0000000000400000-0x0000000000443000-memory.dmp

              Filesize

              268KB

            • memory/2768-9-0x0000000002760000-0x00000000027E0000-memory.dmp

              Filesize

              512KB

            • memory/2768-11-0x0000000002810000-0x0000000002818000-memory.dmp

              Filesize

              32KB

            • memory/2768-10-0x000000001B5F0000-0x000000001B8D2000-memory.dmp

              Filesize

              2.9MB

            • memory/2928-12-0x0000000000400000-0x0000000000443000-memory.dmp

              Filesize

              268KB

            • memory/2928-14-0x0000000000400000-0x0000000000443000-memory.dmp

              Filesize

              268KB