Analysis

  • max time kernel
    121s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-12-2024 13:44

General

  • Target

    captured_malware/6th july.exe

  • Size

    780KB

  • MD5

    09f8303a0b3321883bd45bc8a306c8b1

  • SHA1

    983164073f1b89c80a328b11b574d2a1df9f5a4d

  • SHA256

    17d143d76b7279d4a2aba0ec3c614714384bbc57f7b5c1018a76ae7b60da7049

  • SHA512

    93cbd57bc4ef41e8174e072b2685e0825925848bb516430ae56c0950ea50fffac8206af0616b24243da78454b1d592b807bf2c99b22dccc6ab9dd109897a50fa

  • SSDEEP

    12288:cK1MfoCRVXN5GnTOdU+CHpZszsAI5arGXbqFEjUKcvLFK2yxjRSxo80i5h5HsX:cK+QCRBIcGXbqdvzyxjRCoxi5hWX

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe
    "C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2612
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zUtAWZm.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2792
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zUtAWZm" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFD14.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2744
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zUtAWZm.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:580
    • C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe
      "C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"
      2⤵
        PID:3040
      • C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe
        "C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"
        2⤵
          PID:2324
        • C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe
          "C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"
          2⤵
            PID:2816
          • C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe
            "C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"
            2⤵
              PID:2904
            • C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe
              "C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"
              2⤵
                PID:2644

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmpFD14.tmp

              Filesize

              1KB

              MD5

              ce2b1975aa87ce0144e3a630ceeed3a2

              SHA1

              fff00cf0a4b69aa2e147257ab7f652de4455ff3d

              SHA256

              f2c5067b07c3f18dd5556b4fe06f1bd139facad07ab87d502c904ee1af77cd13

              SHA512

              eb228b00ba1531d330739033e3c987938088882e2eac46a8d4f11f314c67e9832251e3432c7c3dd8555bb63784a503a056aa313126320db1d2e1a51831f357e4

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

              Filesize

              7KB

              MD5

              8dbabd248857a66d7630413100acd2a7

              SHA1

              c4e77ab3da85a3a3d5805df294f7a9ed95052bea

              SHA256

              6f57716565cad35a1b894b2077cfad93f8a6580aaf483140cf02200af24ef262

              SHA512

              0df03d877d12ce8c308968bba467f85a77d146fb6dde797650f13521c1e9147c542b49bd5752ca50b9bd4ff2abda4efd1c1972b31d87fa88edbd0f6d3c15f70b

            • memory/2156-0-0x000000007470E000-0x000000007470F000-memory.dmp

              Filesize

              4KB

            • memory/2156-1-0x0000000000390000-0x000000000045A000-memory.dmp

              Filesize

              808KB

            • memory/2156-2-0x0000000074700000-0x0000000074DEE000-memory.dmp

              Filesize

              6.9MB

            • memory/2156-3-0x00000000002F0000-0x0000000000306000-memory.dmp

              Filesize

              88KB

            • memory/2156-4-0x000000007470E000-0x000000007470F000-memory.dmp

              Filesize

              4KB

            • memory/2156-5-0x0000000074700000-0x0000000074DEE000-memory.dmp

              Filesize

              6.9MB

            • memory/2156-6-0x0000000005000000-0x000000000507A000-memory.dmp

              Filesize

              488KB

            • memory/2156-7-0x0000000000C70000-0x0000000000CA4000-memory.dmp

              Filesize

              208KB

            • memory/2156-19-0x0000000074700000-0x0000000074DEE000-memory.dmp

              Filesize

              6.9MB