Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-10-2024 01:42
Static task
static1
Behavioral task
behavioral1
Sample
f147c417bbf4f8fd3bd5745710bbc3bebde61af81323443fe918673830389bc3.exe
Resource
win7-20240903-en
General
-
Target
f147c417bbf4f8fd3bd5745710bbc3bebde61af81323443fe918673830389bc3.exe
-
Size
62KB
-
MD5
b21ab710ce4e60b33dcd3bdb128c8818
-
SHA1
3b7ba2407fa8b0f6efe28b1f94862a19395433bf
-
SHA256
f147c417bbf4f8fd3bd5745710bbc3bebde61af81323443fe918673830389bc3
-
SHA512
694c5216fb5f590cd5544fcbba6c3374b97254ce68c51316ac2eebd32192228222be52018fb6b51c20d1c20dbf20e5bf65a92955436940e61de68ee1a45f5547
-
SSDEEP
768:iaG6Z0e6xt0HFeDTmAE1paSfU4Z+Klg51FlJK1VY3iIrJlKxVo4ttWLAZn:iaG6Ct0iER9+KiDJAY3iIF8ro47WLy
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f147c417bbf4f8fd3bd5745710bbc3bebde61af81323443fe918673830389bc3.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2148 powershell.exe 2844 powershell.exe 2268 powershell.exe 2300 powershell.exe 2800 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2300 powershell.exe 2800 powershell.exe 2148 powershell.exe 2844 powershell.exe 2268 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2300 powershell.exe Token: SeDebugPrivilege 2800 powershell.exe Token: SeDebugPrivilege 2148 powershell.exe Token: SeDebugPrivilege 2844 powershell.exe Token: SeDebugPrivilege 2268 powershell.exe Token: SeDebugPrivilege 2464 f147c417bbf4f8fd3bd5745710bbc3bebde61af81323443fe918673830389bc3.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2464 wrote to memory of 2300 2464 f147c417bbf4f8fd3bd5745710bbc3bebde61af81323443fe918673830389bc3.exe 32 PID 2464 wrote to memory of 2300 2464 f147c417bbf4f8fd3bd5745710bbc3bebde61af81323443fe918673830389bc3.exe 32 PID 2464 wrote to memory of 2300 2464 f147c417bbf4f8fd3bd5745710bbc3bebde61af81323443fe918673830389bc3.exe 32 PID 2464 wrote to memory of 2800 2464 f147c417bbf4f8fd3bd5745710bbc3bebde61af81323443fe918673830389bc3.exe 34 PID 2464 wrote to memory of 2800 2464 f147c417bbf4f8fd3bd5745710bbc3bebde61af81323443fe918673830389bc3.exe 34 PID 2464 wrote to memory of 2800 2464 f147c417bbf4f8fd3bd5745710bbc3bebde61af81323443fe918673830389bc3.exe 34 PID 2464 wrote to memory of 2148 2464 f147c417bbf4f8fd3bd5745710bbc3bebde61af81323443fe918673830389bc3.exe 36 PID 2464 wrote to memory of 2148 2464 f147c417bbf4f8fd3bd5745710bbc3bebde61af81323443fe918673830389bc3.exe 36 PID 2464 wrote to memory of 2148 2464 f147c417bbf4f8fd3bd5745710bbc3bebde61af81323443fe918673830389bc3.exe 36 PID 2464 wrote to memory of 2844 2464 f147c417bbf4f8fd3bd5745710bbc3bebde61af81323443fe918673830389bc3.exe 38 PID 2464 wrote to memory of 2844 2464 f147c417bbf4f8fd3bd5745710bbc3bebde61af81323443fe918673830389bc3.exe 38 PID 2464 wrote to memory of 2844 2464 f147c417bbf4f8fd3bd5745710bbc3bebde61af81323443fe918673830389bc3.exe 38 PID 2464 wrote to memory of 2268 2464 f147c417bbf4f8fd3bd5745710bbc3bebde61af81323443fe918673830389bc3.exe 40 PID 2464 wrote to memory of 2268 2464 f147c417bbf4f8fd3bd5745710bbc3bebde61af81323443fe918673830389bc3.exe 40 PID 2464 wrote to memory of 2268 2464 f147c417bbf4f8fd3bd5745710bbc3bebde61af81323443fe918673830389bc3.exe 40 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f147c417bbf4f8fd3bd5745710bbc3bebde61af81323443fe918673830389bc3.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f147c417bbf4f8fd3bd5745710bbc3bebde61af81323443fe918673830389bc3.exe"C:\Users\Admin\AppData\Local\Temp\f147c417bbf4f8fd3bd5745710bbc3bebde61af81323443fe918673830389bc3.exe"1⤵
- UAC bypass
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2464 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionExtension ".tmp""2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionProcess "svchost.exe""2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath "D:\""2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath "C:\""2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionProcess "RuntimeBroker.exe""2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5763a4c483e90f2c8564a0415f77ecb4b
SHA1d8a6784b51b358d305b3ca6172e7de8eab8312d6
SHA25677fe24cfa698a4119aea60062a400fdb9e89243768b80539182899df2169d41f
SHA512d3fd3898c36e5ee27abde787c088dc7273aba60b0cb3c28b56984d41d39dff4ac089e86c49b18f143dba4eab9b5c30555e57e50a4faa12135aa83a53cc9d0b1d