Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    04-09-2024 11:48

General

  • Target

    cda34c7ddc45a0ac67f0f3745b91686c285bc86f108c5c2deb36c1c3a0fb5a4f.exe

  • Size

    1.0MB

  • MD5

    6aa8b2797c962a2bfbed78a30afa3f4a

  • SHA1

    1c76e253db167d7c6a685282973c1bc80bbe8e5e

  • SHA256

    cda34c7ddc45a0ac67f0f3745b91686c285bc86f108c5c2deb36c1c3a0fb5a4f

  • SHA512

    ce9ba1c1282e0d87665bbe27749106de3c42ee7b2bc9e741586ad643129c01f2c7421d1afc98b599568c4fd1e229fcf08d19503426b6507db6f45e222903b145

  • SSDEEP

    24576:0HH6h1OoaYANm0loL58KwewFARcqlE3r9HMQKw:k8t0loL58KwLgQ7lMQKw

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cda34c7ddc45a0ac67f0f3745b91686c285bc86f108c5c2deb36c1c3a0fb5a4f.exe
    "C:\Users\Admin\AppData\Local\Temp\cda34c7ddc45a0ac67f0f3745b91686c285bc86f108c5c2deb36c1c3a0fb5a4f.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\cda34c7ddc45a0ac67f0f3745b91686c285bc86f108c5c2deb36c1c3a0fb5a4f.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2728
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GIxoePCFR.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2640
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GIxoePCFR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2DC4.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2652
    • C:\Users\Admin\AppData\Local\Temp\cda34c7ddc45a0ac67f0f3745b91686c285bc86f108c5c2deb36c1c3a0fb5a4f.exe
      "C:\Users\Admin\AppData\Local\Temp\cda34c7ddc45a0ac67f0f3745b91686c285bc86f108c5c2deb36c1c3a0fb5a4f.exe"
      2⤵
        PID:3064
      • C:\Users\Admin\AppData\Local\Temp\cda34c7ddc45a0ac67f0f3745b91686c285bc86f108c5c2deb36c1c3a0fb5a4f.exe
        "C:\Users\Admin\AppData\Local\Temp\cda34c7ddc45a0ac67f0f3745b91686c285bc86f108c5c2deb36c1c3a0fb5a4f.exe"
        2⤵
          PID:3068
        • C:\Users\Admin\AppData\Local\Temp\cda34c7ddc45a0ac67f0f3745b91686c285bc86f108c5c2deb36c1c3a0fb5a4f.exe
          "C:\Users\Admin\AppData\Local\Temp\cda34c7ddc45a0ac67f0f3745b91686c285bc86f108c5c2deb36c1c3a0fb5a4f.exe"
          2⤵
            PID:1844
          • C:\Users\Admin\AppData\Local\Temp\cda34c7ddc45a0ac67f0f3745b91686c285bc86f108c5c2deb36c1c3a0fb5a4f.exe
            "C:\Users\Admin\AppData\Local\Temp\cda34c7ddc45a0ac67f0f3745b91686c285bc86f108c5c2deb36c1c3a0fb5a4f.exe"
            2⤵
              PID:1668
            • C:\Users\Admin\AppData\Local\Temp\cda34c7ddc45a0ac67f0f3745b91686c285bc86f108c5c2deb36c1c3a0fb5a4f.exe
              "C:\Users\Admin\AppData\Local\Temp\cda34c7ddc45a0ac67f0f3745b91686c285bc86f108c5c2deb36c1c3a0fb5a4f.exe"
              2⤵
                PID:556

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp2DC4.tmp

              Filesize

              1KB

              MD5

              1f07c16e7e53bfe22e1b964b5b20f4ae

              SHA1

              521580632b3433379519b050d88bde8c16072e30

              SHA256

              85ef2cd346c91055f487a45382c878cf71c6f6566c49285b4bcc31ec9fa9f150

              SHA512

              7ca0faf01cddebc02e1107c5d86560b327c72f5b5a4dbc17b59ba80a5668962affb3047573fe1b952682b61d80649b316292e84cc74733bf3a4030ea9f1ccb5d

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SQFW67PC4OP8X2SVPAF5.temp

              Filesize

              7KB

              MD5

              927345aca625b2bbf123d0de2303a386

              SHA1

              e15f4b08a2a8bd76ef318d5e43b9b89786611d99

              SHA256

              3316d65ba2766b83a6a9c2c0e64e634b692f31ea23f484b8c09fd8edbf5f5180

              SHA512

              39ebdcbd54ced2a6a28efe51925b2d4cec1fa763838d9e46dd6b9700339b24ed2c0e66ed2a49c7013557840991b264ddcf438d2e5bca0b095b8b6a4a9892e1db

            • memory/2696-0-0x000000007469E000-0x000000007469F000-memory.dmp

              Filesize

              4KB

            • memory/2696-1-0x0000000000170000-0x0000000000278000-memory.dmp

              Filesize

              1.0MB

            • memory/2696-2-0x0000000074690000-0x0000000074D7E000-memory.dmp

              Filesize

              6.9MB

            • memory/2696-3-0x0000000000540000-0x0000000000552000-memory.dmp

              Filesize

              72KB

            • memory/2696-4-0x0000000074690000-0x0000000074D7E000-memory.dmp

              Filesize

              6.9MB

            • memory/2696-5-0x0000000000550000-0x0000000000560000-memory.dmp

              Filesize

              64KB

            • memory/2696-6-0x00000000050C0000-0x0000000005180000-memory.dmp

              Filesize

              768KB

            • memory/2696-19-0x0000000074690000-0x0000000074D7E000-memory.dmp

              Filesize

              6.9MB