Analysis

  • max time kernel
    30s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 07:41

General

  • Target

    CN-StatementofAccountsandETax-OB-XXXXX6856-03012824201808801.exe

  • Size

    778KB

  • MD5

    4fd5ae8446fc97f481011ebe56bee23b

  • SHA1

    438e310a2a92cc1d889c29dada25d9a15ffbf0eb

  • SHA256

    6927f5860d17522a78a4e93599a9dc4230fa920f37665c5775250d02e18e9568

  • SHA512

    f2fdb70e40f889e0bd86b6527e5ceb28a224e2cb0ec71c7192d5e6fb2c855a12510f109f6132521a877dd71c35d972990a5b19412bbea5d9034628cc1178fc36

  • SSDEEP

    12288:j7jnKo7r7xDKW49kF9rIz38om4LsI0nF/dBhdRfviOxbCDTh5F:j7Wo7vNK9gNe8oBqF1TXfviW2Dt5

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CN-StatementofAccountsandETax-OB-XXXXX6856-03012824201808801.exe
    "C:\Users\Admin\AppData\Local\Temp\CN-StatementofAccountsandETax-OB-XXXXX6856-03012824201808801.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:576
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\CN-StatementofAccountsandETax-OB-XXXXX6856-03012824201808801.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2328
    • C:\Users\Admin\AppData\Local\Temp\CN-StatementofAccountsandETax-OB-XXXXX6856-03012824201808801.exe
      "C:\Users\Admin\AppData\Local\Temp\CN-StatementofAccountsandETax-OB-XXXXX6856-03012824201808801.exe"
      2⤵
        PID:2940
      • C:\Users\Admin\AppData\Local\Temp\CN-StatementofAccountsandETax-OB-XXXXX6856-03012824201808801.exe
        "C:\Users\Admin\AppData\Local\Temp\CN-StatementofAccountsandETax-OB-XXXXX6856-03012824201808801.exe"
        2⤵
          PID:2160
        • C:\Users\Admin\AppData\Local\Temp\CN-StatementofAccountsandETax-OB-XXXXX6856-03012824201808801.exe
          "C:\Users\Admin\AppData\Local\Temp\CN-StatementofAccountsandETax-OB-XXXXX6856-03012824201808801.exe"
          2⤵
            PID:1648
          • C:\Users\Admin\AppData\Local\Temp\CN-StatementofAccountsandETax-OB-XXXXX6856-03012824201808801.exe
            "C:\Users\Admin\AppData\Local\Temp\CN-StatementofAccountsandETax-OB-XXXXX6856-03012824201808801.exe"
            2⤵
              PID:2856
            • C:\Users\Admin\AppData\Local\Temp\CN-StatementofAccountsandETax-OB-XXXXX6856-03012824201808801.exe
              "C:\Users\Admin\AppData\Local\Temp\CN-StatementofAccountsandETax-OB-XXXXX6856-03012824201808801.exe"
              2⤵
                PID:3028

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/576-0-0x0000000074D4E000-0x0000000074D4F000-memory.dmp

              Filesize

              4KB

            • memory/576-1-0x0000000000390000-0x0000000000458000-memory.dmp

              Filesize

              800KB

            • memory/576-2-0x0000000074D40000-0x000000007542E000-memory.dmp

              Filesize

              6.9MB

            • memory/576-3-0x0000000074D4E000-0x0000000074D4F000-memory.dmp

              Filesize

              4KB

            • memory/576-4-0x00000000005A0000-0x00000000005B2000-memory.dmp

              Filesize

              72KB

            • memory/576-5-0x0000000074D40000-0x000000007542E000-memory.dmp

              Filesize

              6.9MB

            • memory/576-6-0x0000000005350000-0x00000000053D4000-memory.dmp

              Filesize

              528KB

            • memory/576-7-0x0000000074D40000-0x000000007542E000-memory.dmp

              Filesize

              6.9MB